Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x

Overview

General Information

Sample URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x
Analysis ID:1562874
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2456,i,3683107707696396405,15222552053388376092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8xHTTP Parser: No favicon
Source: https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8xHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 69.192.160.109
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownTCP traffic detected without corresponding DNS query: 2.20.68.210
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K53MywthrMRZAv7&MD=En1ShyRA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K53MywthrMRZAv7&MD=En1ShyRA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: c219111adfa947eeab6af09dce063831.svc.dynamics.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: lpcdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: accdn.lpsnmedia.net
Source: global trafficDNS traffic detected: DNS query: publisher.liveperson.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: cdnssl.clicktale.net
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: chromecache_81.1.dr, chromecache_82.1.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_109.1.dr, chromecache_113.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_99.1.dr, chromecache_90.1.drString found in binary or memory: https://axios-http.com
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12681
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_98.1.drString found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_99.1.dr, chromecache_90.1.drString found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_99.1.dr, chromecache_90.1.drString found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_93.1.dr, chromecache_83.1.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_102.1.dr, chromecache_120.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_102.1.dr, chromecache_120.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_102.1.dr, chromecache_120.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_89.1.dr, chromecache_125.1.drString found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_89.1.dr, chromecache_125.1.drString found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_89.1.dr, chromecache_125.1.drString found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_125.1.drString found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_99.1.dr, chromecache_90.1.drString found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_102.1.dr, chromecache_120.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.push
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-isconstructor
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_124.1.dr, chromecache_98.1.drString found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 69.192.160.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/96@26/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2456,i,3683107707696396405,15222552053388376092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2456,i,3683107707696396405,15222552053388376092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
publisher.liveperson.net
34.120.154.120
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      d.impactradius-event.com
      35.186.249.72
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          ax-0001.ax-msedge.net
          150.171.27.10
          truefalse
            high
            d1xbuscas8tetl.cloudfront.net
            13.227.8.105
            truefalse
              high
              lpcdn.lpsnmedia.net
              unknown
              unknownfalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  accdn.lpsnmedia.net
                  unknown
                  unknownfalse
                    high
                    www.clarity.ms
                    unknown
                    unknownfalse
                      high
                      mem.gfx.ms
                      unknown
                      unknownfalse
                        high
                        c.s-microsoft.com
                        unknown
                        unknownfalse
                          high
                          c219111adfa947eeab6af09dce063831.svc.dynamics.com
                          unknown
                          unknownfalse
                            high
                            analytics.tiktok.com
                            unknown
                            unknownfalse
                              high
                              cdnssl.clicktale.net
                              unknown
                              unknownfalse
                                high
                                lptag.liveperson.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8xfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://github.com/mozilla/rhino/issues/346chromecache_124.1.dr, chromecache_98.1.drfalse
                                      high
                                      https://login.microsoftonline.com/uxlogout?appidchromecache_125.1.drfalse
                                        high
                                        https://github.com/zloirock/core-js/blob/v3.26.0/LICENSEchromecache_124.1.dr, chromecache_98.1.drfalse
                                          high
                                          https://tc39.es/ecma262/#sec-object.prototype.tostringchromecache_124.1.dr, chromecache_98.1.drfalse
                                            high
                                            https://tc39.es/ecma262/#sec-toobjectchromecache_124.1.dr, chromecache_98.1.drfalse
                                              high
                                              https://tc39.es/ecma262/#sec-arrayspeciescreatechromecache_124.1.dr, chromecache_98.1.drfalse
                                                high
                                                https://bugzil.la/548397chromecache_124.1.dr, chromecache_98.1.drfalse
                                                  high
                                                  https://tc39.es/ecma262/#sec-object.valueschromecache_98.1.drfalse
                                                    high
                                                    https://github.com/carhartl/jquery-cookiechromecache_93.1.dr, chromecache_83.1.drfalse
                                                      high
                                                      https://tc39.es/ecma262/#sec-lengthofarraylikechromecache_124.1.dr, chromecache_98.1.drfalse
                                                        high
                                                        https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aecchromecache_124.1.dr, chromecache_98.1.drfalse
                                                          high
                                                          https://tc39.es/ecma262/#sec-iscallablechromecache_124.1.dr, chromecache_98.1.drfalse
                                                            high
                                                            https://tc39.es/ecma262/#sec-object.getownpropertydescriptorchromecache_124.1.dr, chromecache_98.1.drfalse
                                                              high
                                                              https://github.com/zloirock/core-jschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                high
                                                                https://github.com/zloirock/core-js/issues/1128chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                  high
                                                                  https://login.microsoftonline.com/savedusers?appidchromecache_89.1.dr, chromecache_125.1.drfalse
                                                                    high
                                                                    https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerablechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                      high
                                                                      https://tc39.es/ecma262/#sec-array.prototype.includeschromecache_98.1.drfalse
                                                                        high
                                                                        https://tc39.es/ecma262/#sec-object.definepropertychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                          high
                                                                          https://tc39.es/ecma262/#sec-array.prototype.pushchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                            high
                                                                            https://tc39.es/ecma262/#sec-string.prototype.trimchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                              high
                                                                              https://bugs.chromium.org/p/v8/issues/detail?id=12681chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                high
                                                                                https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/chromecache_99.1.dr, chromecache_90.1.drfalse
                                                                                  high
                                                                                  https://tc39.es/ecma262/#sec-hasownpropertychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                    high
                                                                                    https://tc39.es/ecma262/#sec-math.truncchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                      high
                                                                                      https://github.com/tc39/proposal-array-filteringchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                        high
                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=277178chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                          high
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=308064chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                            high
                                                                                            https://tc39.es/ecma262/#sec-array.prototype.filterchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                              high
                                                                                              https://tc39.es/ecma262/#sec-array.prototype.splicechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                high
                                                                                                https://tc39.es/ecma262/#sec-object.definepropertieschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                  high
                                                                                                  https://tc39.es/ecma262/#sec-object.entrieschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                    high
                                                                                                    https://tc39.es/ecma262/#sec-array.prototype.findchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                      high
                                                                                                      https://tc39.es/ecma262/#sec-object.keyschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                        high
                                                                                                        https://tc39.es/ecma262/#sec-tointegerorinfinitychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                          high
                                                                                                          https://tc39.es/ecma262/#sec-requireobjectcoerciblechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                            high
                                                                                                            https://tc39.es/ecma262/#sec-string.prototype.trimendchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                              high
                                                                                                              https://github.com/es-shims/es5-shim/issues/150chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                high
                                                                                                                https://github.com/w3c/aria-practices/pull/1757chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                  high
                                                                                                                  http://github.com/requirejs/almond/LICENSEchromecache_81.1.dr, chromecache_82.1.drfalse
                                                                                                                    high
                                                                                                                    https://axios-http.comchromecache_99.1.dr, chromecache_90.1.drfalse
                                                                                                                      high
                                                                                                                      https://github.com/kitcambridge/es5-shim/commit/4f738ac066346chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                        high
                                                                                                                        https://login.microsoftonline.com/forgetuserchromecache_89.1.dr, chromecache_125.1.drfalse
                                                                                                                          high
                                                                                                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_109.1.dr, chromecache_113.1.drfalse
                                                                                                                            high
                                                                                                                            https://keycode.info/table-of-all-keycodeschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                              high
                                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.everychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                high
                                                                                                                                https://tc39.es/ecma262/#sec-getmethodchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://tc39.es/ecma262/#sec-toprimitivechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/axios/axios.gitchromecache_99.1.dr, chromecache_90.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://tc39.es/ecma262/#sec-isconstructorchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Valueschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://tc39.es/ecma262/#sec-topropertykeychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494chromecache_98.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/axios/axios/issueschromecache_99.1.dr, chromecache_90.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://tc39.es/ecma262/#sec-array.prototype.findIndexchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://tc39.es/ecma262/#sec-parseint-string-radixchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://tc39.es/ecma262/#sec-string.prototype.includeschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://jquery.org/licensechromecache_102.1.dr, chromecache_120.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://bugs.chromium.org/p/v8/issues/detail?id=3334chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/zloirock/core-js/issues/1130chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://jquery.com/chromecache_102.1.dr, chromecache_120.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://tc39.es/ecma262/#sec-object.getownpropertynameschromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://javascript.info/size-and-scroll-window#width-height-of-the-documentchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://tc39.es/ecma262/#sec-array.prototype.mapchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://tc39.es/ecma262/#sec-array.prototype.indexofchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tc39.es/ecma262/#sec-tolengthchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://tc39.es/ecma262/#sec-array.prototype-chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://tc39.es/ecma262/#sec-object.createchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tc39.es/ecma262/#sec-array.prototype.somechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://tc39.es/ecma262/#sec-isarraychromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slotchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://tc39.es/ecma262/#sec-array.prototype.foreachchromecache_98.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://tc39.es/ecma262/#sec-string.prototype.trimstartchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://github.com/zloirock/core-js/blob/v3.27.2/LICENSEchromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/zloirock/core-js/issues/86#issuecomment-115759028chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.com/zloirock/core-js/issues/677chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://sizzlejs.com/chromecache_102.1.dr, chromecache_120.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://js.foundation/chromecache_102.1.dr, chromecache_120.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://tc39.es/ecma262/#sec-ordinarytoprimitivechromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://github.com/zloirock/core-js/issues/475chromecache_124.1.dr, chromecache_98.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      13.107.246.63
                                                                                                                                                                                                      s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      13.227.8.105
                                                                                                                                                                                                      d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                      142.250.181.100
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      35.186.249.72
                                                                                                                                                                                                      d.impactradius-event.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1562874
                                                                                                                                                                                                      Start date and time:2024-11-26 08:17:06 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 3m 41s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                      Sample URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                      Classification:clean0.win@17/96@26/7
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.19.227, 74.125.205.84, 172.217.17.46, 52.183.87.159, 34.104.35.123, 152.199.19.161, 69.192.162.125, 2.20.41.218, 199.232.210.172, 2.20.68.98, 2.20.68.81, 23.32.238.177, 23.32.238.234, 69.192.161.161, 178.249.97.23, 192.229.221.95, 34.120.154.120, 178.249.97.99, 52.167.30.171, 2.19.193.10, 2.19.193.26, 2.19.193.105, 2.19.193.72, 2.19.193.11, 2.19.193.50, 2.19.193.58, 2.19.193.130, 23.32.239.43, 23.32.239.59, 172.217.17.35
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, pme-greenid-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, update.googleapis.com, san-ion.secure4.scene7.com.edgekey.net, fs.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, amcdnmsftuswe.azureedge.net, c.s-microsoft.com-c.edgekey.net, clients.l.google.com, privacy.microsoft.com.edgekey.net, fpt.microsoft.com, cs9.wpc.v0cdn.net, mktsvcp102wu001.westus2.cloudapp.azure.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, go.microsoft.com, bat.bing.com, azurefd-t-prod.trafficmanager.net, analytics.tiktok.com.edgekey.net, img-prod-cms-rt-microsoft-com.akamaized.net, mktdplp102cdn.azureedge.net, geo.accdn.livepersonk.akadns.net, accounts.google.com, otelrules.azureedge.net, mktdpl
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):171486
                                                                                                                                                                                                      Entropy (8bit):5.043877429718187
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                                                                                                                                                                                      MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                                                                                                                                                      SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                                                                                                                                                      SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                                                                                                                                                      SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                                                                                                                                                      Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (473)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):787
                                                                                                                                                                                                      Entropy (8bit):4.972252532759549
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:c0roo76A66karcPnAo6rG86YPN77n0V4SbpZRAok8Aod:Jh76j6tcP8jV7LPSYo
                                                                                                                                                                                                      MD5:A04DDB3F2A2A88B7FB0FA381365BD905
                                                                                                                                                                                                      SHA1:91E89F4682C9E1BCADCD07813267DE6E02E64DE7
                                                                                                                                                                                                      SHA-256:3DBFC4620BA5D33A67DD3719D2E981D894846AFE8E9E8C857AB96222C0B840B1
                                                                                                                                                                                                      SHA-512:29D9F73464AFA81041597783C8F1C48709B8221470F6C3DFFD2E40865A109809ABC0D4A5D7E1AB485EDEDA4EA62434512B6C0FD993236A170CFD3AD96B072EAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/inPageNavigationV2/v1/inPageNavigationV2/clientlibs/site.min.ACSHASHa04ddb3f2a2a88b7fb0fa381365bd905.js
                                                                                                                                                                                                      Preview:'use strict';$(function(){var a=$(".scrollspy-container");if(a&&1==a.length){a=$(".nav-in-page-container").attr("id");var b=$("body");b.attr("data-active-class","active");b.attr("data-target","#"+a);new mwf.Scrollspy({el:document.querySelector("body")})}});.function updateButtonVisibility(){var a=document.querySelector("nav.nav-in-page-container"),b=document.querySelectorAll("nav.nav-in-page-container li"),c=document.querySelector("div.nav-in-page-footer"),e=document.querySelector(".nav-in-page-main-content");if(a){var f=a.classList.contains("combobox");b.forEach(function(d){if(d=d.querySelector(".btn"))d.style.display=f?"none":""});c&&e&&(f?e.appendChild(c):a.appendChild(c))}requestAnimationFrame(updateButtonVisibility)}.window.addEventListener("load",updateButtonVisibility);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):92962
                                                                                                                                                                                                      Entropy (8bit):5.482012211093105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                      MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                      SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                      SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                      SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery.min.ACSHASH35986a813756f39ab6b922979ffedb03.js
                                                                                                                                                                                                      Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):309
                                                                                                                                                                                                      Entropy (8bit):4.971196656935236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                      MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                      SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                      SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                      SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/dynamicclientsidelibs/handlerscripts/v1.min.ACSHASHd7106db242c2b41f88a1b02418bec7e2.js
                                                                                                                                                                                                      Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):377
                                                                                                                                                                                                      Entropy (8bit):4.948582331202056
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:xc5H4RR6DV2qPJC0nR/d4oW6bG1bNY5H4HeLc6NV0P+rH4G+De:xjRRS28D4oW6KNYeHF6NV0PJG2e
                                                                                                                                                                                                      MD5:6B01DBCDA2D2C4037BA9458AE4B78DC6
                                                                                                                                                                                                      SHA1:7E6544E2BC1291BE62E10C226B3C6C81D4BA5DA5
                                                                                                                                                                                                      SHA-256:119CD9F507F36ED843C4C7391DBBB8DCDC333D4ADC43656372831EEF75085DA1
                                                                                                                                                                                                      SHA-512:B58217253F6E567DC45D8DB4EC42154463C336288F3C10A8CB8FCBBF011308D771B49070BF512D3AB66041E48EA2E6DB56542D768F15440900D170261A28847C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/expand-collapse/v1/expand-collapse/clientlibs/site.min.ACSHASH6b01dbcda2d2c4037ba9458ae4b78dc6.css
                                                                                                                                                                                                      Preview:.hidden{display:none}..expand-collapse-toggle-btn{box-sizing:border-box;color:#000;display:block;font-family:"Segoe UI";font-size:16px;height:30px;line-height:25px;text-size-adjust:100%;unicode-bidi:isolate;width:745.51px}..expand-collapse-toggle-btn a{word-wrap:break-word;color:#006fc9;font-weight:400;cursor:pointer}..expand-collapse-toggle-btn a:hover{text-decoration:none}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19601), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29275
                                                                                                                                                                                                      Entropy (8bit):5.777359610935254
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XI9CoyzrYRqwdS1Zc5OH9rsATMheTA7cp3ELcadt:XPzE42cyWELD
                                                                                                                                                                                                      MD5:629FB69A45E4E0C36FD741FBDE32CB09
                                                                                                                                                                                                      SHA1:5F194B5D54B012872469AB3173D55C188D101858
                                                                                                                                                                                                      SHA-256:84EACF3F43BF7B9177FB78C533F34C3930CD517DA0295BFD57BD5E01B2400ED8
                                                                                                                                                                                                      SHA-512:840988E321A4E08081FD33233A0C33138BC2D4E2B767DE1566FC4CEF29BDE9AEA0685AF24081103FC760B396AC76196068E5636B93B91A344F6210759BD63631
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/* UAParser.js v1.0.2.. Copyright . 2012-2021 Faisal Salman <f@faisalman.com>.. MIT License */..(function(window,undefined){"use strict";var LIBVERSION="1.0.2",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded",UA_MAX_LENGTH=255;var AMAZON="Amazon",APPLE="Apple",ASUS="ASUS",BLACKBERRY="BlackBerry",BROWSER="Browser",CHROME="Chrome",EDGE="Edge",FIREFOX="Firefox",GOOGLE="Google",HUAWEI="Huawei",LG="LG",MICROSOFT="Microsoft",MOTOROLA="Motorola",OPERA="Opera",SAMSUNG="Samsung",SONY="Sony",XIAOMI="Xiaomi",ZEBRA="Zebra",FACEBOOK="Facebook";var extend=function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):4054
                                                                                                                                                                                                      Entropy (8bit):7.797012573497454
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                                                                                                                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 38x38, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):470
                                                                                                                                                                                                      Entropy (8bit):7.485290849883525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:bs5Fsvr85kJqb4p7iNHYQ7vqxhYWp95TS1b0vY8dlWwO:bs5Fsg5iqiiHYQ7yxqiG18dhO
                                                                                                                                                                                                      MD5:DB9168A9BE8845A661F8C0747CDB6811
                                                                                                                                                                                                      SHA1:C352549195E699B0314141637891A1C568354F1C
                                                                                                                                                                                                      SHA-256:A9D60865EB55B2FC276DF2B73596C3E29A4E2BC945D3F74E738A2AA6ECEB70E6
                                                                                                                                                                                                      SHA-512:3FA22AD620F27E58BBD3A0E84064268FA24DEF9FC15360D8158B8699CBDB7677255DD940AD8FFF08CC597437D5E2A48A7ADF2C97015B76E13EC14AF4A3D8D8CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....p....*&.&.>E..D"....V.(.D......#........>K/..D..1.........?.=....O.w..3.3K..._".L2.....&i.6.q..o9...`...h.=.=........2..6......?.f.w..:.......)..#J]i.0..5...x.j.c.M\.F..x`T.....n.E.Rm.?..l.. ......".K=A.#{<..........`.).t.....W.}(.$O.8..#.4M..USJ...,=K..&.N.$'j'..@.F....7.T....g..M....dC^..f.....r..A...@Q...T*._.M...4./c....D&..d...@.?....$o.i7~....W.{..6..~.0...U...7..mK{.Z.o..w.e........'G...$..`.n5..o.='u..A.y...9.......K....
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):129677
                                                                                                                                                                                                      Entropy (8bit):5.330029900554168
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:BkDsmoyraxaOfNPN5/4OYQk9qNeUyMLBRMr:BkZX2xaw8
                                                                                                                                                                                                      MD5:10908F1C465EEADC74B1C17C9515EB8A
                                                                                                                                                                                                      SHA1:EAB69087F1E08128C3B08CE3AFB6E5980CBF058D
                                                                                                                                                                                                      SHA-256:51F1F59783B1C7C3C9F4C892F629C6A9F801ECCFC2CEA0B1D6AB5A1DC685DD03
                                                                                                                                                                                                      SHA-512:55CF4EFB3D2314CF1ECE48E9A146A40B6A884C66027FD19BDDC2BBCBCCBAAA0C07DF6AE7937DC1DD8783257B515ABF0B2CF84F2E0CDA4236FA92ED01A54FDDD1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):557
                                                                                                                                                                                                      Entropy (8bit):5.017920631493034
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:DEARGUGLqcidEEblemSFxEARuWGBUGLqcSWGBdEEbleeESFZ:D1Jcsl21uWHcSWilv
                                                                                                                                                                                                      MD5:A722775809D2312F435036DEF15BCD62
                                                                                                                                                                                                      SHA1:2C6CF2D7ED0D1810B6C96269A4509071575E5771
                                                                                                                                                                                                      SHA-256:4DF68C42ED06B94BC6C7655FFA3F84487DCF88F2452B8BF43C217427E36E31A2
                                                                                                                                                                                                      SHA-512:3A4325C787C32BB7373B73CF419E94200167AA7CF2E689E4E1F8D46C8D9DE7607A4EAA3A346F25C3711723A30C678DE61F8813EBF81EEB66EA536968825F6B43
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHa722775809d2312f435036def15bcd62.css
                                                                                                                                                                                                      Preview:@media screen and (max-width:540px){.sticky.back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.sticky.back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='back-to-top']{opacity:1 !important}.@media screen and (max-width:540px){.fixed-sticky.fixed-back-to-top.stuck{position:static}.}.@media screen and (min-width:540px){.fixed-sticky.fixed-back-to-top.pageHasChatContainer{bottom:32px !important;left:12px}.}.div.backToTopEditView[data-mount='fixed-back-to-top']{opacity:1 !important}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (367), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                      Entropy (8bit):4.9898089353102595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Q3RnadmyWRLnadIrM9nadYErmC+LGI1nadmWYElnH0IASS3c7swWJ/cxGPvZ/c8e:cYdIRGdIg8dlHEGIUd4Eh0IA1cbWNb9u
                                                                                                                                                                                                      MD5:F81E446FAC9DB5FB37845DD4E069AE27
                                                                                                                                                                                                      SHA1:DE12C417D44EC6A6AC52D5D41BBB35CE8C9A2097
                                                                                                                                                                                                      SHA-256:CD4B2B854F0E1BF350B4E61D015794D0F33A0B187A0C78912085E4DB1CD65F0B
                                                                                                                                                                                                      SHA-512:E13DDEDB6117E516E4278E4F1B6AA80DD62EAF8966E64F5D45D452D85FE2AAD990D770101934BC12AA37B4CDF8D3B3B86DDBD116B53E7C1AE1BFD73AA9C18584
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky"),d=!(!document.querySelector("#storeassistantroot")||!window.storeAssistantReactJsLib);a&&b&&!d&&$(b).addClass("pageHasChatContainer");a&&c&&!d&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                                      Entropy (8bit):4.661188988961239
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                                      MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                                      SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                                      SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                                      SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7862)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):129677
                                                                                                                                                                                                      Entropy (8bit):5.330029900554168
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:BkDsmoyraxaOfNPN5/4OYQk9qNeUyMLBRMr:BkZX2xaw8
                                                                                                                                                                                                      MD5:10908F1C465EEADC74B1C17C9515EB8A
                                                                                                                                                                                                      SHA1:EAB69087F1E08128C3B08CE3AFB6E5980CBF058D
                                                                                                                                                                                                      SHA-256:51F1F59783B1C7C3C9F4C892F629C6A9F801ECCFC2CEA0B1D6AB5A1DC685DD03
                                                                                                                                                                                                      SHA-512:55CF4EFB3D2314CF1ECE48E9A146A40B6A884C66027FD19BDDC2BBCBCCBAAA0C07DF6AE7937DC1DD8783257B515ABF0B2CF84F2E0CDA4236FA92ED01A54FDDD1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASH10908f1c465eeadc74b1c17c9515eb8a.js
                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2017 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/.if (window.Element && !Element.prototype.closest) {. // eslint valid-jsdoc: "off". Element.prototype.closest =. function(s) {. "use strict";. var matches = (this.document || this.ownerDocument).querySelectorAll(s);.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                                      Entropy (8bit):4.585229656006494
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agW3eJqX2SpR33DcqYfJn:QQ9SplDcqIJ
                                                                                                                                                                                                      MD5:6EDB6D700CAA816EBCCC443824A6A626
                                                                                                                                                                                                      SHA1:958C30C942382BD969CE7BA7294FE7F7DD7DC079
                                                                                                                                                                                                      SHA-256:93C3F4476867AD3AA6CBFC9A2BB9321F701F499058BA98403B79BB1B7892B572
                                                                                                                                                                                                      SHA-512:62046EE6C6DF84F892C46AAD114320A32A25B1A13C9770E1FB27C36E0840E23F6D79977CD6C5D70C118F8EB930672B60E8A4BA29D806BF0F8304AF1095A9E6DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/structure/page/clientlibs/disable-all-cookies.min.ACSHASH6edb6d700caa816ebccc443824a6a626.js
                                                                                                                                                                                                      Preview:'use strict';Object.defineProperty(document,"cookie",{set:function(){}});
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 27168, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):27168
                                                                                                                                                                                                      Entropy (8bit):7.992922969154643
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:5t+z+kiMy2C4rU03JPhE4lbMTAPZE6OekA:5t+Vyi3JXqTABEg
                                                                                                                                                                                                      MD5:B7640425501065524CEC27D4A55A85ED
                                                                                                                                                                                                      SHA1:F254C388A65EFB4B271C56DEB5685A77EBE09D9D
                                                                                                                                                                                                      SHA-256:FE8A1047376498C80A157D13555E42A92AD480FCB0BCC9DE51AD1930FBEB7F91
                                                                                                                                                                                                      SHA-512:9795975F44BCAE6B73979B221B1C544AC943BCE0ED485B266749559AE95D39641E09C458F2ED20F4667EFC80CA2C47DC6300AD4A3E5CE1D38AA94E014D61322A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
                                                                                                                                                                                                      Preview:wOF2......j .........i..........................`.....L........l....6.$........ ..0. ..i.C.'.9.@5..m.....1".X.13..(.......IE.....6.!s.K.=j.z.;q.......,..r....I..I..E.i..u........26.W.X....>e(<.M.R*..^Y..e...+..pC.6.E9.l.$S..bn...)^.1.,..pj..<H....^v...b...|t.....ys.XH.h.#.qF.....=W.x<q.d.m.^4....._...{...H......K.....ds.v...u{....:.....f$(t...DR.B._.p....m....jPf&e.F.Q..a.G.,.a$+.........f.k....@D{....p "*B..X1+g.nN].n....W....?.:..K..D.,Y.....;I7.u.:...R.k...,....{+..Y.O`...W.xw.t..d.:...M}#`7"..|...j.rW.....U.h..A.m`<..$h M....`..vx.w.Pi.3.}). . .Af.........n)P.w....Z.#N.6...@.e............#..B.<...H.HW......6<..)k[..%c....+O..RG0i...@.........J..3}...6..S.......'+8..ZFezY.r.%9)!n.T@.0vF.....y/..!.-.6..r?...#p|Y.2...}...nB...6.$8.d:k.......r........ ..@.h.+.....5.H.n.3.P.58..\t..I.N.uB...@N@K.]Q..MIr..C:.{t...........F..*.)3.1J....f....Uzn.\o.#.=&h...t........:@BU....V@3..X.pD.C@ H...}.06...G........X.i]n.#<..K1`.,YV..o..<....ms.B.!..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (367), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                      Entropy (8bit):4.9898089353102595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Q3RnadmyWRLnadIrM9nadYErmC+LGI1nadmWYElnH0IASS3c7swWJ/cxGPvZ/c8e:cYdIRGdIg8dlHEGIUd4Eh0IA1cbWNb9u
                                                                                                                                                                                                      MD5:F81E446FAC9DB5FB37845DD4E069AE27
                                                                                                                                                                                                      SHA1:DE12C417D44EC6A6AC52D5D41BBB35CE8C9A2097
                                                                                                                                                                                                      SHA-256:CD4B2B854F0E1BF350B4E61D015794D0F33A0B187A0C78912085E4DB1CD65F0B
                                                                                                                                                                                                      SHA-512:E13DDEDB6117E516E4278E4F1B6AA80DD62EAF8966E64F5D45D452D85FE2AAD990D770101934BC12AA37B4CDF8D3B3B86DDBD116B53E7C1AE1BFD73AA9C18584
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHf81e446fac9db5fb37845dd4e069ae27.js
                                                                                                                                                                                                      Preview:'use strict';$(function(){var a=document.querySelector("#msChatContainer"),b=document.querySelector(".back-to-top.sticky"),c=document.querySelector(".fixed-back-to-top.fixed-sticky"),d=!(!document.querySelector("#storeassistantroot")||!window.storeAssistantReactJsLib);a&&b&&!d&&$(b).addClass("pageHasChatContainer");a&&c&&!d&&$(c).addClass("pageHasChatContainer")});
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):728
                                                                                                                                                                                                      Entropy (8bit):4.45859083464866
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:G2JvYVv8sIyZJvYVv8sryhPVSJvYVv8scVmoZJvYVv8qDxBIJvYVv8qcKAMAkqD4:jW1LW6heWcnLWH9BeWHc3kqDeWq5kji7
                                                                                                                                                                                                      MD5:DD46FB604C93F8A34A3AF71B3A631150
                                                                                                                                                                                                      SHA1:EE9288D598C990240E86CCBC8A843D27E4752A21
                                                                                                                                                                                                      SHA-256:6809384C61B988ABD82D23DBA0E9A9B2E17C773FA2F5104A982B93DE1B93B82E
                                                                                                                                                                                                      SHA-512:D99E887E385C1AF7A6066765FAD916F74E441F69E72425DADEE90EF0298FE351D2BAEDDF0A46B4E2BA37BD468E7131B62281D01DD0FF180CEAF7052EA8CD83B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/inPageNavigationV2/v1/inPageNavigationV2/clientlibs/site.min.ACSHASHdd46fb604c93f8a34a3af71b3a631150.css
                                                                                                                                                                                                      Preview:.inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .nav-child-items{margin-bottom:10px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .nav-in-subheading-item{font-weight:600}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page .child-link{margin-left:20px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page-footer{margin-left:1rem}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page-footer .nav-footer-item{margin-right:40px;margin-top:40px;margin-bottom:20px}..inPageNavigationV2 .nav-in-page-bar .nav-in-page-container .nav-in-page.combobox-menu{position:relative}..inPageNavigationV2 .row{margin-right:1.25rem}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                      Entropy (8bit):4.68043398329258
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                      MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                      SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                      SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                      SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                      Entropy (8bit):4.327819531114783
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Aq7KKlMT9:AqeKWT9
                                                                                                                                                                                                      MD5:A8A3710424DC6E0DFF393C6964441BDB
                                                                                                                                                                                                      SHA1:E4978066791DD394BDDD174F2687A7CDD43442B2
                                                                                                                                                                                                      SHA-256:46CD047CC0D3D10776E2F50D4C9D55DB58BD97D7A95B7D691F53D4937C71CF00
                                                                                                                                                                                                      SHA-512:EE135EE50868E59853C8FE57A9471AE1FBBDE30A929D33B4A4D56200E70C93AFDFF0301EF7FEBC803258C2BA2DCBC183E632B2ADA1745D3C87C1EEB98E8DEE62
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASHa8a3710424dc6e0dff393c6964441bdb.css
                                                                                                                                                                                                      Preview:[class*="z-"]{position:relative}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (889)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):92962
                                                                                                                                                                                                      Entropy (8bit):5.482012211093105
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wB4vGoYlmQr+IDv1Ty/6RsSz5TGF/46nNUgDbC03vu9FnHKDfa6Z/VUhdIKq6Tjv:wqxNrNG9FnHKD/oIKq6Tjv
                                                                                                                                                                                                      MD5:35986A813756F39AB6B922979FFEDB03
                                                                                                                                                                                                      SHA1:C8E2213BBAFAF535DA9C6676F3DBA43449E4D15A
                                                                                                                                                                                                      SHA-256:E2D92BDAAD925C6D355331A338384EE3FF82492352975DD4EFDA791AEF4AB3F5
                                                                                                                                                                                                      SHA-512:289F1C432E73F611D54EB1130013174174222A0C5EEF8E2464C5FD51EE33DC702326EEECA80B2AAE213DB2FCCB149297FC37CC9A0B6CF6E928A66BC27843F930
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*. jQuery JavaScript Library v3.5.1. https://jquery.com/.. Includes Sizzle.js. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://jquery.org/license.. Date: 2020-05-04T22:49Z. Sizzle CSS Selector Engine v2.3.5. https://sizzlejs.com/.. Copyright JS Foundation and other contributors. Released under the MIT license. https://js.foundation/.. Date: 2020-03-14.*/.'use strict';(function(H,Sa){"object"===typeof module&&"object"===typeof module.exports?module.exports=H.document?Sa(H,!0):function(Ta){if(!Ta.document)throw Error("jQuery requires a window with a document");return Sa(Ta)}:Sa(H)})("undefined"!==typeof window?window:this,function(H,Sa){function Ta(a,b,c){c=c||M;var d,f=c.createElement("script");f.text=a;if(b)for(d in Kc)(a=b[d]||b.getAttribute&&b.getAttribute(d))&&f.setAttribute(d,a);c.head.appendChild(f).parentNode.removeChild(f)}function Ia(a){return null==.a?a+"":"object"===typeof a||"function"===typeof a?db[Ob.call(a)]
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):941
                                                                                                                                                                                                      Entropy (8bit):5.237366916956353
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:IlxCSV6Pfo4ydsethmnUitaKKklq93+TEDzD:IlQ3sdbtKUitaKHCsEDzD
                                                                                                                                                                                                      MD5:6FC8AFFCA0D3B2C5BDC78E27C9425BCE
                                                                                                                                                                                                      SHA1:1348892B3663F4496C35732DDC4D853452F48054
                                                                                                                                                                                                      SHA-256:531C0795866BF6D1BD0E44A4239CFFB3F0FAC07CC911BEA226ADF84E9C3DDAA7
                                                                                                                                                                                                      SHA-512:B2CD1CFD5711BDF37C435EF0E6764C28A233184CE6BA3AE097441FE2A020B6E172E6DB335F4266DDC98788E86C0CF2145E5B09A125FFA4C166AFCA99DCF2004E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';(()=>{function c(b){var a=e[b];if(void 0!==a)return a.exports;a=e[b]={exports:{}};return f[b](a,a.exports,c),a.exports}var f={6993:()=>{$(function(){$(".area-heading p a").each(function(b,a){b=$(a).closest("div.row").find("h1,h2,h3,h4,h5,h6");a.dataset.biCn=a.innerText;a.dataset.biEcn=a.innerText;a.dataset.biCompnm="Area Heading";a.dataset.biBhvr="0";a.dataset.biCt="Link";a.dataset.biPa="Body";b=b.first();b.text()&&""!==b.text()&&(a.dataset.biHn=b.text().trim(),a.dataset.biEhn=b.text().trim())});.document.querySelectorAll(".areaheading sup").forEach(function(b){0==b.children.length&&b.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})}},e={};c.n=b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return c.d(a,{a}),a};c.d=(b,a)=>{for(var d in a)c.o(a,d)&&!c.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})};c.o=(b,a)=>Object.prototype.hasOwnProperty.call(b,a);c(6993)})();
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1597
                                                                                                                                                                                                      Entropy (8bit):5.033020564569672
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ThmThFaVSyEYQelMM3flM3bt/Hlz6iU5cy:TQ4lTehvla
                                                                                                                                                                                                      MD5:90F42B4A061B05CD33D18DC7D3A433E8
                                                                                                                                                                                                      SHA1:8FDE605A48BB3B23F5F18A4522AEA7E29575251A
                                                                                                                                                                                                      SHA-256:872BCF65FA9E3E4BC4B4ABBD343D119CFF5B872157345A6B06838E9660F777D9
                                                                                                                                                                                                      SHA-512:3849342F8EFC3718B37B1C2BEEEF0510B3C7EADC3C929712BBE7FF43F133C97EBC45E1608FF6C2C185F0A7F7AEC2A1AC131EA8BC2B89004B81B717C113E6311E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/expand-collapse/v1/expand-collapse/clientlibs/site.min.ACSHASH90f42b4a061b05cd33d18dc7d3a433e8.js
                                                                                                                                                                                                      Preview:'use strict';$(function(){function e(b,a){b.find(".expand-btn").toggleClass("hidden");b.find(".collapse-btn").toggleClass("hidden");b.find(".detail-content").toggleClass("hidden");b.find(".summary-content").toggleClass("hidden");b=$(b).find("."+a);0<b.length&&(a=b.offset().top-100,$("html, body").animate({scrollTop:a},"slow"));$(b).focus();b="true"===$(this).attr("aria-expanded");$(this).attr("aria-expanded",!b)}$(document).ready(function(){$(".expand-collapse-toggle-btn .collapse-btn").attr({tabindex:0,.role:"button","aria-controls":"summary-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"summary-content")});$(".expand-collapse-toggle-btn .expand-btn").attr({tabindex:0,role:"button","aria-controls":"detail-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"detail-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):26288
                                                                                                                                                                                                      Entropy (8bit):7.984195877171481
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                                                                                                                                      MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                                                                                                                                      SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                                                                                                                                      SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                                                                                                                                      SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                                                                                                                                      Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):530473
                                                                                                                                                                                                      Entropy (8bit):5.1558754449004525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:cJpYYYb5T2ZggigVl1e/zXJ5lbgutNPzedZTyatWYLe8dZshIw:cJpYb5T2Zggigv1e/zXJLbgunzedZTyT
                                                                                                                                                                                                      MD5:13ABF4CF4F8384D04A599349524DBBAD
                                                                                                                                                                                                      SHA1:BD1EE95DB4A6E7A1EE1937F47AD7C5B6D7633465
                                                                                                                                                                                                      SHA-256:3E7CE05C8874B9F3628300101F40878DF98F23A09CD4ECC9C9E5CC8067D9068A
                                                                                                                                                                                                      SHA-512:4FCA93D865844FFF1A452B343F75ED786111F1E508505DD841F954159A42E5B9CB587FDC8ADEEA431A14CD042FC4CF16305416CE4CA0C1E9D5E66803C2BD03A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH13abf4cf4f8384d04a599349524dbbad.js
                                                                                                                                                                                                      Preview:./*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):6798
                                                                                                                                                                                                      Entropy (8bit):5.383941368080596
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                      MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                      SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                      SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                      SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 28908, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):28908
                                                                                                                                                                                                      Entropy (8bit):7.989764549602985
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:ncxMT2KlhUWbYQhHETORZaoTMJYfWHwRytVfQwg:nBaXgYQ9EyaoYOfSfo
                                                                                                                                                                                                      MD5:72095568168D6A31E051E4D531759151
                                                                                                                                                                                                      SHA1:8EBE72EF4631721D800AAC28D854C1D1B952FE24
                                                                                                                                                                                                      SHA-256:6BA0D1A726F1887BD61727B308ED0BE0E73EDBA17D4AD11B91AB19B632E078F6
                                                                                                                                                                                                      SHA-512:17F1417D99D76E46601D483F8516731E18CA028221A57C53D557E00F9627234576D62EB3AB5EB5FAA13EBC1D8BFF047AC86B1499756BEE22FFB76B998B7B19A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semilight/latest.woff2
                                                                                                                                                                                                      Preview:wOF2......p...........p..........................`.....L..e.....T..].6.$........ ..b. ..Y...u.l....f.&......M.../....?..3p\.u.P..zOBE...x.I..T.;.....48.G..H..k..8...X..!...&M).)...{^..#.r.x...h...>.....f......^......gBP#40,.....%.f$..YD...i.`/p,..\.... &eNI.X.?.n+JP.4.g9..*.lq1.lA.D....E.1..;3.h.Y..ic.-.....V........:.......f.@..!....l.M-.XHJ..M*H.H.)w......UN...O.u.3....Z.X..W..*#... U ...,.=6P.@..4=.M.a..f.uO{....6d.6.:n....gx..M.s..jB.*J..9M.&....R'fd..7....T=...Uu...d.....aQ...Vg.......}<........>@..]?)..T..)..H>..R@..J...Z(.4ePr. ] .A).H.J/..1.\..a.eY...oY.....k!b.......k..(............!...fc.....=@.h.#..-.L........y=.ic..2.P...fx.AJ....5-.(...o.t.+<h.aX0}|G/.uYx..A.g.^o..S.F...3D....J....."*....j.......a$6.....FG..1.a.2......'.g..95 4.h..VL+...Jf.V.+.U.*e.Ia.Hc.v..i....dvF....n.zC...........c.La..d..AY.G.U\.B5TOM.A.4.6....4.L...cX...V....O.L..]B{.;./.s...|..O$....y?.g.=>.G;...w.n....y.<un8..E.[.......?.....].e}^..FE....=:..Du......7.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                      Entropy (8bit):4.7576002313728605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:iAE3BMiX4RXBMgX/UfVgVISfKxW4qUu5UtgseBWBZ8VNZOjmeJRNnXE1V+o+:iAE36iIsgP0KOFMLs9cVNKmV+o+
                                                                                                                                                                                                      MD5:8396009A793FDA25F0AD1C495EC773F4
                                                                                                                                                                                                      SHA1:C0143C8B9F459323B1AE10D739835E5C8546DC0D
                                                                                                                                                                                                      SHA-256:D660C1B711D4F046EC54D6681BF6B8664875AFA538957C7A9A874A9D09001D4F
                                                                                                                                                                                                      SHA-512:C11201AF295FB01B5B585CB3BE448E0573ED5B96C4FB24B2E63809CDE741D2B1903F00FCA14F760262E7045C6FAC47545C4B3D4E45F94A4C28C51B59AD6ECC38
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASH8396009a793fda25f0ad1c495ec773f4.css
                                                                                                                                                                                                      Preview:.areaheading .sr-text{border:0;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal !important}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (473)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):787
                                                                                                                                                                                                      Entropy (8bit):4.972252532759549
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:c0roo76A66karcPnAo6rG86YPN77n0V4SbpZRAok8Aod:Jh76j6tcP8jV7LPSYo
                                                                                                                                                                                                      MD5:A04DDB3F2A2A88B7FB0FA381365BD905
                                                                                                                                                                                                      SHA1:91E89F4682C9E1BCADCD07813267DE6E02E64DE7
                                                                                                                                                                                                      SHA-256:3DBFC4620BA5D33A67DD3719D2E981D894846AFE8E9E8C857AB96222C0B840B1
                                                                                                                                                                                                      SHA-512:29D9F73464AFA81041597783C8F1C48709B8221470F6C3DFFD2E40865A109809ABC0D4A5D7E1AB485EDEDA4EA62434512B6C0FD993236A170CFD3AD96B072EAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';$(function(){var a=$(".scrollspy-container");if(a&&1==a.length){a=$(".nav-in-page-container").attr("id");var b=$("body");b.attr("data-active-class","active");b.attr("data-target","#"+a);new mwf.Scrollspy({el:document.querySelector("body")})}});.function updateButtonVisibility(){var a=document.querySelector("nav.nav-in-page-container"),b=document.querySelectorAll("nav.nav-in-page-container li"),c=document.querySelector("div.nav-in-page-footer"),e=document.querySelector(".nav-in-page-main-content");if(a){var f=a.classList.contains("combobox");b.forEach(function(d){if(d=d.querySelector(".btn"))d.style.display=f?"none":""});c&&e&&(f?e.appendChild(c):a.appendChild(c))}requestAnimationFrame(updateButtonVisibility)}.window.addEventListener("load",updateButtonVisibility);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                      Entropy (8bit):4.68043398329258
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agWqLs3KOBmKL8ELDSzEfYZBAeOE8c/yCN9xGV9LH1CNILWAcELDlpKOBmKL8ELQ:QqtgLSH9xGf1OILWAfkgXe
                                                                                                                                                                                                      MD5:96F0C5B1219E39B8788028F5C17A5AD9
                                                                                                                                                                                                      SHA1:D6DCE0DE065B0D13905EAEDA0BA5C0DEA3D8F67C
                                                                                                                                                                                                      SHA-256:1FC2BCE2D46DF4565B8C488B22225CFE7ADB7C37CC9A542D4F85B61995B306CB
                                                                                                                                                                                                      SHA-512:057810FA0558506C6B8ABECB1A7A58FF61DA0609B3A5798BB42DE3A9B801CA0D8B20C4C1F9A250EE33D30492452CC5C4553332B16300408AA0C45B1515D4AF10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-cookieconsent.min.ACSHASH96f0c5b1219e39b8788028f5c17a5ad9.js
                                                                                                                                                                                                      Preview:'use strict';function AEMOnCookieConsentChangedCallback(a){}if("undefined"!=typeof WcpConsent&&null!=WcpConsent)WcpConsent.onConsentChanged(AEMOnCookieConsentChangedCallback);
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65298)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):372649
                                                                                                                                                                                                      Entropy (8bit):5.092497147126706
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:hkz1b3b99G9gR7N1xf6ilX1b3b99G9gR7N1xf6iPyD1b3b99G9gR7N1xf6ilfsPQ:6YfW1fvh8
                                                                                                                                                                                                      MD5:C34FA6955BE9497F516B1D185D1450D8
                                                                                                                                                                                                      SHA1:C2B45C4572E6B0398E3703CCFC1746D7D6CFC582
                                                                                                                                                                                                      SHA-256:F6895205E6AFDDAB2E56E315FB74F0016F5ECD70F163FA978BB88504E8512398
                                                                                                                                                                                                      SHA-512:56D1919BD4B6E00B43B9DBFE63E8570EDEAB2A4718EFD6A92ED3198835252CB5D817ABE625B166245C49AAD95FD99389680E2AA1BC083053980E6A8A6FFCDC5E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHc34fa6955be9497f516b1d185d1450d8.css
                                                                                                                                                                                                      Preview:@charset "UTF-8";/*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */@font-face{font-family:MWF-FLUENT-ICONS;src:url(resources/fonts/MWFFluentIcons.woff2?v=2.15.1) format("woff2"),url(resources/fonts/MWFFluentIcons.woff?v=2.15.1) format("woff"),url(resources/fonts/MWFFluentIcons.ttf?v=2.15.1) format("truetype")}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2) format("woff2"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff) format("woff"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.ttf) format("ttf");font-weight:400}@font-face{font-family:SegoeUI;src:local("Segoe UI"),url(//c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2) format("woff2"),url(//c.s-micros
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                                      Entropy (8bit):4.585229656006494
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agW3eJqX2SpR33DcqYfJn:QQ9SplDcqIJ
                                                                                                                                                                                                      MD5:6EDB6D700CAA816EBCCC443824A6A626
                                                                                                                                                                                                      SHA1:958C30C942382BD969CE7BA7294FE7F7DD7DC079
                                                                                                                                                                                                      SHA-256:93C3F4476867AD3AA6CBFC9A2BB9321F701F499058BA98403B79BB1B7892B572
                                                                                                                                                                                                      SHA-512:62046EE6C6DF84F892C46AAD114320A32A25B1A13C9770E1FB27C36E0840E23F6D79977CD6C5D70C118F8EB930672B60E8A4BA29D806BF0F8304AF1095A9E6DD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';Object.defineProperty(document,"cookie",{set:function(){}});
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4054
                                                                                                                                                                                                      Entropy (8bit):7.797012573497454
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                                                                                                                                      MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                                                                                                                                      SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                                                                                                                                      SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                                                                                                                                      SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19601), with CRLF line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29275
                                                                                                                                                                                                      Entropy (8bit):5.777359610935254
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:XI9CoyzrYRqwdS1Zc5OH9rsATMheTA7cp3ELcadt:XPzE42cyWELD
                                                                                                                                                                                                      MD5:629FB69A45E4E0C36FD741FBDE32CB09
                                                                                                                                                                                                      SHA1:5F194B5D54B012872469AB3173D55C188D101858
                                                                                                                                                                                                      SHA-256:84EACF3F43BF7B9177FB78C533F34C3930CD517DA0295BFD57BD5E01B2400ED8
                                                                                                                                                                                                      SHA-512:840988E321A4E08081FD33233A0C33138BC2D4E2B767DE1566FC4CEF29BDE9AEA0685AF24081103FC760B396AC76196068E5636B93B91A344F6210759BD63631
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://mktdplp102cdn.azureedge.net/public/latest/js/bot-detection.js?v=1.84.2007
                                                                                                                                                                                                      Preview:/* UAParser.js v1.0.2.. Copyright . 2012-2021 Faisal Salman <f@faisalman.com>.. MIT License */..(function(window,undefined){"use strict";var LIBVERSION="1.0.2",EMPTY="",UNKNOWN="?",FUNC_TYPE="function",UNDEF_TYPE="undefined",OBJ_TYPE="object",STR_TYPE="string",MAJOR="major",MODEL="model",NAME="name",TYPE="type",VENDOR="vendor",VERSION="version",ARCHITECTURE="architecture",CONSOLE="console",MOBILE="mobile",TABLET="tablet",SMARTTV="smarttv",WEARABLE="wearable",EMBEDDED="embedded",UA_MAX_LENGTH=255;var AMAZON="Amazon",APPLE="Apple",ASUS="ASUS",BLACKBERRY="BlackBerry",BROWSER="Browser",CHROME="Chrome",EDGE="Edge",FIREFOX="Firefox",GOOGLE="Google",HUAWEI="Huawei",LG="LG",MICROSOFT="Microsoft",MOTOROLA="Motorola",OPERA="Opera",SAMSUNG="Samsung",SONY="Sony",XIAOMI="Xiaomi",ZEBRA="Zebra",FACEBOOK="Facebook";var extend=function(regexes,extensions){var mergedRegexes={};for(var i in regexes){if(extensions[i]&&extensions[i].length%2===0){mergedRegexes[i]=extensions[i].concat(regexes[i])}else{
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):318713
                                                                                                                                                                                                      Entropy (8bit):4.9382988876470755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:owtki9QkGoO4QPwGY5DPMwqGsbkyvLUi4beyAX/bSe2yUXaemHqOOkwsik7oZtIm:Fj9p
                                                                                                                                                                                                      MD5:F747282A2831677A6CB1C9CA4FE2B8FE
                                                                                                                                                                                                      SHA1:5B58775E73BD52981112378D9CE936305FE95832
                                                                                                                                                                                                      SHA-256:A5B1011E796F97DE920414F0C9A0D54291A16DB3325D2541A003A93D025492F2
                                                                                                                                                                                                      SHA-512:AF25D86E3301E93136F399CACC31E3B037EA4FCF81B95FDA587F38D3D0CAA9286CC5C1C870C184FFE4DF6D773826535266F41D06EB7071357DB60B3970C92BC3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-base.min.ACSHASHf747282a2831677a6cb1c9ca4fe2b8fe.css
                                                                                                                                                                                                      Preview:.cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.a
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (514)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):941
                                                                                                                                                                                                      Entropy (8bit):5.237366916956353
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:IlxCSV6Pfo4ydsethmnUitaKKklq93+TEDzD:IlQ3sdbtKUitaKHCsEDzD
                                                                                                                                                                                                      MD5:6FC8AFFCA0D3B2C5BDC78E27C9425BCE
                                                                                                                                                                                                      SHA1:1348892B3663F4496C35732DDC4D853452F48054
                                                                                                                                                                                                      SHA-256:531C0795866BF6D1BD0E44A4239CFFB3F0FAC07CC911BEA226ADF84E9C3DDAA7
                                                                                                                                                                                                      SHA-512:B2CD1CFD5711BDF37C435EF0E6764C28A233184CE6BA3AE097441FE2A020B6E172E6DB335F4266DDC98788E86C0CF2145E5B09A125FFA4C166AFCA99DCF2004E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/areaheading/v1/areaheading/clientlibs/site.min.ACSHASH6fc8affca0d3b2c5bdc78e27c9425bce.js
                                                                                                                                                                                                      Preview:'use strict';(()=>{function c(b){var a=e[b];if(void 0!==a)return a.exports;a=e[b]={exports:{}};return f[b](a,a.exports,c),a.exports}var f={6993:()=>{$(function(){$(".area-heading p a").each(function(b,a){b=$(a).closest("div.row").find("h1,h2,h3,h4,h5,h6");a.dataset.biCn=a.innerText;a.dataset.biEcn=a.innerText;a.dataset.biCompnm="Area Heading";a.dataset.biBhvr="0";a.dataset.biCt="Link";a.dataset.biPa="Body";b=b.first();b.text()&&""!==b.text()&&(a.dataset.biHn=b.text().trim(),a.dataset.biEhn=b.text().trim())});.document.querySelectorAll(".areaheading sup").forEach(function(b){0==b.children.length&&b.insertAdjacentHTML("afterbegin",'\x3cspan class\x3d"sr-text"\x3eFootnote\x3c/span\x3e')})})}},e={};c.n=b=>{var a=b&&b.__esModule?()=>b.default:()=>b;return c.d(a,{a}),a};c.d=(b,a)=>{for(var d in a)c.o(a,d)&&!c.o(b,d)&&Object.defineProperty(b,d,{enumerable:!0,get:a[d]})};c.o=(b,a)=>Object.prototype.hasOwnProperty.call(b,a);c(6993)})();
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                                      Entropy (8bit):4.661188988961239
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:agWqLss4aXD5R20gJYRnd7HtOx1L5HQhLIzseX5LxfYLk21:QqPXD5bDRd7H8L5whLzeJSI21
                                                                                                                                                                                                      MD5:C22EA5B46F3FCAD90DA0ABCC0A3F73D4
                                                                                                                                                                                                      SHA1:2DB789C63AFB63D98932D7B55907DC3508E318B4
                                                                                                                                                                                                      SHA-256:8334DAA260516BB896407461E5F10E8E3041B06C56846BBB9D3435C6E77513AD
                                                                                                                                                                                                      SHA-512:A0359F8C25DC40CEFFD14A41BA81794717B99DABE78CBF8A8678F3E3EC57F317388CA0DC55B1CC6AD2D6C13D2B3CAEB5A64527BB2C646ED2D93775437DA646F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHc22ea5b46f3fcad90da0abcc0a3f73d4.js
                                                                                                                                                                                                      Preview:'use strict';function isFeatureEnabled(b){var a=document.getElementById("customFeatureControl").getAttribute("enabledFeatures");return null!=a&&a.includes(b)};
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                      Entropy (8bit):6.872905559964054
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:+cK/gj6qWMaFhzC6lbcNXuJVHVJ2N9wtt5M+RLtTbfVwPPxahSxN//YBgPiWU1:+cKYj6L1zma4wttR5ThGuBgaT1
                                                                                                                                                                                                      MD5:8D6B4CB1393852A781EB2998FCC0D4E1
                                                                                                                                                                                                      SHA1:97417B83F19A4E1802B0C59A3DE251057AE1F73B
                                                                                                                                                                                                      SHA-256:E8826A23751C7EC05544367F6BAFF6FEEB92D3043384B06FC480146190FCDB50
                                                                                                                                                                                                      SHA-512:FAFD68FC5D871861C2E68B9C644C5022D6F23EFE4C596710AA345DAABE52614FEE3AEEE1EC7D7E4D71F411BE622A9063500E71F20D18746D739A1D3A1C321766
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://cdn-dynmedia-1.microsoft.com/is/image/microsoftcorp/left_aligned_print
                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......&...&....pixi............av1C........colrnclx...........ipma...................mdat......e......2...@...E..,..dV..1.RB....I=..pNP....C.RM.eEy....I..k..oug..eYv7...2...S=_.....).Q*O,+.S....W.F..q2......+.......v...{.\UR.r.../.......;.......@G.:.C.0 ..C.KN.\[.....,R.,_._.T;|...~mF,>.9.L2.%.Y..<Z..'i B.*`...?....[.!...K($2})...b.O~.$z..K.....>t2.$....r.g...OG%nB.[......x*...7kE.h.3.....y#.`..i..G.ug.Pk..Im.N.;.E.1l..<..d..T,.B....4.:E.s..W.T.A...;r.tMM.7..*.t........&....c..O...>.@.(....Zt.}..UC...oG.NXb.gI....?..q.p..[..i.N.K.W....f.....y7...u..nP.W._.Qk.5....r..
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 34052, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):34052
                                                                                                                                                                                                      Entropy (8bit):7.994131533337155
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:WHH8jjaseVFXnmQ8njOkV5c4d7DOgx1J89JzHNBbFOlsy0kQ6lhe:kH8jj3uWxKe5c4xz69hNalP0kQ6lhe
                                                                                                                                                                                                      MD5:36397A3BC139C6E9F81D383F060F080A
                                                                                                                                                                                                      SHA1:3F4F86C10920D4ED345F4858B6CDE9F93E1AEB81
                                                                                                                                                                                                      SHA-256:4F7F4AFE26E71FA9CA1DAC4A43B557A554A46F53251D849F07ED08A04829D74B
                                                                                                                                                                                                      SHA-512:7FFF4870E9142E6E1921F8DD78E3B049547EC1D540EFE573C2938F8B855DB61BA908FA9D3C8DA1BB2AAE6D95217A586D256B9EA2BD8A8F706B1DB75BC21F2CB9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
                                                                                                                                                                                                      Preview:wOF2.............................................`....."..\.....D..D.6.$........ .. . ..@.S.5x.q..m.5.7Q..2......6..R....v.j.......".c..@.Z.B..G.Y.\S.AtT.iTJt.....l.>..=+z...1.pP..[.+.S..`...c.1.u1...)......`............9.8.......+..4...;..[W.v..p0..qg..=..+...1...|R..qM..|/...%..!C.....G:.;7...Z..^P...o..q.B'....a....M.l3k....=&.'.'..8.....K..k........}.?w.i[..q.,...,.0,.....?...o.y..@..U5.:T..E..B..%......YU.....Z..4T..5....m/..,.$.w..`O.s.c.{...;a;..T...9../.......,....BDf.S).ola._e../..z%.:....r..d;.t.....7....jI!-.....{..l.T..H%8.p.**=!.z8.7.k..L...WUW...0.0.....7Q.0.J..Q.|~P..'Q... m.a..(..p..q.*..B.:.....e.B...g..<O(..z..o.G...U.x.Tw...^t.._.t..}....q....*K....".UP...Te...<.....f.....{.....I..V...p.+...-<..%.+..?M.A!.ob.9p...7..B. ..R....."4..%M.6..'...!.S.........?.`w.....l@..R.AJ&@..h/H{.(n..I.8..6.4 ..i{..5.I....l...rJ.....N{.^..6..^.V.&..)?Bc.&.u.......fd.H..X.5Fq(c....6...w(O..K...F.......ohh.....Gk...l.2q.t.h..........U9%.n....%...
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):138067
                                                                                                                                                                                                      Entropy (8bit):5.225028044529473
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                                      MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                                      SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                                      SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                                      SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42133)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):138067
                                                                                                                                                                                                      Entropy (8bit):5.225028044529473
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                                                                                                                                                                                      MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                                                                                                                                                      SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                                                                                                                                                      SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                                                                                                                                                      SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                                                                                                                                                      Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                      Entropy (8bit):5.418786110345074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                      MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                      SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                      SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                      SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-jquery-cookie.min.ACSHASH20aafdf6904d3dc5db0e0e33abbfc1a4.js
                                                                                                                                                                                                      Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):2483
                                                                                                                                                                                                      Entropy (8bit):4.975802761379116
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:gRwM38jJhANPlVwolt7iRoEQoi2GM3DsoVnUOmXRr89NQG9J9T:uoh8lfl20oBDsoC2vQG9r
                                                                                                                                                                                                      MD5:1FE64B7A81BE436FB922B3D170057436
                                                                                                                                                                                                      SHA1:F72236E3BC2360BE2AE15026B63B20E52F1B55BC
                                                                                                                                                                                                      SHA-256:A0CC24B501DDD45E9D35BA7F47CD2FB9044DDB0E1FE83D03DEC9771333E15B44
                                                                                                                                                                                                      SHA-512:C5ED71532B0166D0C296379DF855CF4E3934590CF3EF038E5D3713AA9D83E8EDDACF3E4D2F05C7B078A6A7B72A4DD17B8A7CDE5636ADB3443B1590660CE2E675
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/print-expand-all/v1/print-expand-all/clientlibs/site.min.ACSHASH1fe64b7a81be436fb922b3d170057436.js
                                                                                                                                                                                                      Preview:'use strict';$(function(){$(document).ready(function(){$(".expandall").attr({tabindex:0,role:"button","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key){$(this).toggleClass("expanded");$(".expandall .collapsed-label").toggleClass("hidden");$(".expandall .expanded-label").toggleClass("hidden");$(".expandall .collapsed-label").hasClass("hidden")?($(".summary-content").removeClass("hidden"),$(".detail-content").addClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").removeClass("hidden"),.$(".expand-collapse-toggle-btn .collapse-btn").addClass("hidden")):($(".summary-content").addClass("hidden"),$(".detail-content").removeClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").addClass("hidden"),$(".expand-collapse-toggle-btn .collapse-btn").removeClass("hidden"));$(".expand-collapse-toggle-btn").hasClass("hidden")&&$(".expand-collapse-toggle-btn.hidden").closest(".expand-collapse-content").find(".summary-content").removeCla
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 32600, version 1.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):32600
                                                                                                                                                                                                      Entropy (8bit):7.992324478082099
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:DUDXjrIMcH1YcS3IOrOm4VZcd1T5JQ62Fd:IXXjREcnNa6O
                                                                                                                                                                                                      MD5:8EDA29C1ACD384ABB917790DCD92A049
                                                                                                                                                                                                      SHA1:A77A4763CB132C02AD9D2EAE4652F470B66374C8
                                                                                                                                                                                                      SHA-256:E8ED064E3AD6789015C7C3031D57E1A412C80BE1B42D72D06B2631D80F3481BF
                                                                                                                                                                                                      SHA-512:CA8E12B8FA45E5315075CAC8B02A8CAD956341C2D047F126462A5B11E4F20118353ED66971C3901D40A6D4C1F782C1818D12B2E7E5DA30A08C66A75AF25A53DA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFFluentIcons.woff2?v=2.15.1
                                                                                                                                                                                                      Preview:wOF2.......X......2...~.........................?FFTM..$.`..<........x.....6.$..h. ..X..t[..Q.<.......B.....H.C.".....&....?'A..&o.S..n...IE..U.RY@,..5.5zB....K.....rU.n.!.f.8...p.q>....;-_."......... ...PO.9.|....o../.d...0...."0n.N.Kf*.E:mvu.SH..R..ECT.U_!(.\.v..0.%.....6.4....Tv.9...T..H(.....<k]"p."...CG.f..B...9?%+.......r.:\z.)...t...[.Z.N._D..g.......^....2Xg...z1......ek8.L6W`.....F.j.U.......0......n..P...t...W..;.0 ..C.$.R.v..mY.0.!.&.PZB.IH!!!@..F...B..B(..u......R..V.uT...,......z.wz^a.s........N{..EZ..(...Jw.'...."..2.(.f."...=.....R....D....".v..].^.5...M......k..j.J.y.I....5..9...R..a.U..*S......mR..c.o.....L-S.<....X..d\$.DR...fw.n... .:..%x............y'...|..rfAw.{.7...K..})..3.f.... S.~(...?U...H....b,:.....|`..3 ..".Q..+.I&....AK.H...O.b../.\.......n.....#.....-"..A......00p.<$..!_....VG.....ds...BB4w.)C.t..F....#...x|...\..Xu.T....N...?b....%.QQp.p..D..~....:.[.wQ..P.....{..........o_M...h|%E.'t9M..w4._.Z..x..7. .t
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2483
                                                                                                                                                                                                      Entropy (8bit):4.975802761379116
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:gRwM38jJhANPlVwolt7iRoEQoi2GM3DsoVnUOmXRr89NQG9J9T:uoh8lfl20oBDsoC2vQG9r
                                                                                                                                                                                                      MD5:1FE64B7A81BE436FB922B3D170057436
                                                                                                                                                                                                      SHA1:F72236E3BC2360BE2AE15026B63B20E52F1B55BC
                                                                                                                                                                                                      SHA-256:A0CC24B501DDD45E9D35BA7F47CD2FB9044DDB0E1FE83D03DEC9771333E15B44
                                                                                                                                                                                                      SHA-512:C5ED71532B0166D0C296379DF855CF4E3934590CF3EF038E5D3713AA9D83E8EDDACF3E4D2F05C7B078A6A7B72A4DD17B8A7CDE5636ADB3443B1590660CE2E675
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';$(function(){$(document).ready(function(){$(".expandall").attr({tabindex:0,role:"button","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key){$(this).toggleClass("expanded");$(".expandall .collapsed-label").toggleClass("hidden");$(".expandall .expanded-label").toggleClass("hidden");$(".expandall .collapsed-label").hasClass("hidden")?($(".summary-content").removeClass("hidden"),$(".detail-content").addClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").removeClass("hidden"),.$(".expand-collapse-toggle-btn .collapse-btn").addClass("hidden")):($(".summary-content").addClass("hidden"),$(".detail-content").removeClass("hidden"),$(".expand-collapse-toggle-btn .expand-btn").addClass("hidden"),$(".expand-collapse-toggle-btn .collapse-btn").removeClass("hidden"));$(".expand-collapse-toggle-btn").hasClass("hidden")&&$(".expand-collapse-toggle-btn.hidden").closest(".expand-collapse-content").find(".summary-content").removeCla
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                      Entropy (8bit):4.645093417199183
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:M9BAG1/qAT9BAs1/qKdDYT9BAR6T9BAOk/CMRZcJfRDZ:M9p/qS91/qfT9J9yRC5N
                                                                                                                                                                                                      MD5:F9F2395C582FA601707B7A5DFAE9F05F
                                                                                                                                                                                                      SHA1:27B15AECD0BFDD3B25556AC00755856D4D331E0D
                                                                                                                                                                                                      SHA-256:D7D6D06624D4BDF6935B848DF342CE322D02B58D12BF12149DF92D557E5E9BC4
                                                                                                                                                                                                      SHA-512:F3378927D96B0B172981A821A8C2A16D0F397ED92E835B7C46316FC48350402D972A5411F0FA4C260F205AA1F7917F83F8247BF8A62C7F22E0076B168275B1E9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/cascade.component.authoring/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
                                                                                                                                                                                                      Preview:.c-uhfh .c-action-trigger.glyph-shopping-cart span:not(.shopping-cart-amount),.c-uhfh .c-action-trigger.glyph-shopping-bag span:not(.shopping-cart-amount){line-height:48px !important}..c-uhfh .c-action-trigger.glyph-shopping-cart:after,.c-uhfh .c-action-trigger.glyph-shopping-bag:after{line-height:43px}..c-uhfh.c-sgl-stck .c-search button{line-height:18px}..msame_Header_name{line-height:44px !important}
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (614), with no line terminators
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):614
                                                                                                                                                                                                      Entropy (8bit):5.541055272213344
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:kxVkMqFDPOsD8y9tSaWasDPOsD8y9CR8rZ8y9WHSUVHx4VI:kHkMqFToy96asToy91r6y94R4VI
                                                                                                                                                                                                      MD5:9740B7D62D959F6087FA35FCD8D249F4
                                                                                                                                                                                                      SHA1:DE8F4178BC96821B9DE03D33CFB20D1F9C15FDC8
                                                                                                                                                                                                      SHA-256:396C63C46293D46ED63F6239DDA1AC931C11B60FF16122428774AB5A01DF8121
                                                                                                                                                                                                      SHA-512:63ABF77957243FDEA24B77E3F7480BB2689539F3039698AA6259D13CA903E6F49E262D8E4BE46D974B642B6224A8AB179EC8A1E07229A6794DCCCF8C908376E7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x
                                                                                                                                                                                                      Preview:<html><head><meta http-equiv="refresh" content="5; url=https://go.microsoft.com/fwlink/?LinkId=521839#msdynttrid=7r4-eg8OvoSk5NZr12LsRXxBg6Y_bZXnp1R1SzVHn2M"/></head><body><div class="d365-mkt-config" style="display:none" data-original-url="https://go.microsoft.com/fwlink/?LinkId=521839#msdynttrid=7r4-eg8OvoSk5NZr12LsRXxBg6Y_bZXnp1R1SzVHn2M" data-callback-url="https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/cp" data-session-id="7r4-eg8OvoSk5NZr12LsRXxBg6Y_bZXnp1R1SzVHn2M"></div><script src="https://mktdplp102cdn.azureedge.net/public/latest/js/bot-detection.js?v=1.84.2007"></script></body></html>
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (584)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):6798
                                                                                                                                                                                                      Entropy (8bit):5.383941368080596
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:2+ocdo4VYgB9G/0y/qhNJ5k4iflBDHndCjOGGWr:2+ocdo4B7G/0yyNSflhndCjOGGA
                                                                                                                                                                                                      MD5:1DABD5CC3F7B68C178B59EA74DC62947
                                                                                                                                                                                                      SHA1:B8DF9D8FD267B8B74325667DC97278CCC90A1464
                                                                                                                                                                                                      SHA-256:E49EFB0A75AF4995902362EA679A0FC4EB120A881A090CB8424D5CBD183436A2
                                                                                                                                                                                                      SHA-512:8C26E45CA37AC5DCCCC0C7BBCA92E0E8E11FB807A6D9A6916D5A0CC1CF198A7942DD5583C31ACBD1A11DDE004C252806D205E9CFDA7F494A6F7D5BBFA42920E4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH1dabd5cc3f7b68c178b59ea74dc62947.js
                                                                                                                                                                                                      Preview:'use strict';(()=>{function m(f){var e=G[f];if(void 0!==e)return e.exports;e=G[f]={exports:{}};return I[f](e,e.exports,m),e.exports}var I={1623:()=>{$(function(){function f(){-1!==document.cookie.indexOf("".concat("Cascade.AuthSSO","\x3d"))&&(document.cookie="".concat("Cascade.AuthSSO","\x3d; expires\x3dThu, 01 Jan 1970 00:00:00 UTC;"))}function e(){var a=function(){var d=document.cookie.match(/(^|;\s*)(Cascade.AuthSSO)=([^;]*)/);return d?(d=parseInt(decodeURIComponent(d[3])),!isNaN(d)&&d>n.DefaultAttempted?.n.SharedStateAttempted:n.DefaultAttempted):n.NotAttempted}(),c=!(!window.msauthRpsShare||b.accountConstraint===w.AAD);if(a===n.NotAttempted||c&&a!==n.SharedStateAttempted)!function(d){$("#".concat("cascadeauthsso")).remove();var g=document.createElement("iframe");g.src=d;g.setAttribute("width","0");g.setAttribute("height","0");g.setAttribute("border","0");g.setAttribute("frameborder","0");g.setAttribute("style","display: none");g.id="cascadeauthsso";document.body.appendChild(g)}(""
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):34401
                                                                                                                                                                                                      Entropy (8bit):5.567515913811421
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                      MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                      SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                      SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                      SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH5ee9e4e4e0a5fd39092e63d2d102b12b.js
                                                                                                                                                                                                      Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (340)
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):1068
                                                                                                                                                                                                      Entropy (8bit):4.855593148955592
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:xhlKRQk6oZN8YGoRsfl28SNV0NAMh9OCAwioW6qsevnZvj5vHXDdYdqRjdt1m4AB:Y8YGasfl2TzkEsefzXDOwt1mNmQ
                                                                                                                                                                                                      MD5:E886F9789012ABD061DC8A7B5CD1D9E5
                                                                                                                                                                                                      SHA1:268EF03E0EA9B5B900F92B176A47772CDEBBE13E
                                                                                                                                                                                                      SHA-256:5AEEAC6FE16E5358BE257F7C3DA6D236D8851520B9AE5F011A4631FDB80E8047
                                                                                                                                                                                                      SHA-512:65D5263A08BA025943F15ACB69220F2332620B7EE1522719930A7C005419B88AF7A03C03DAD814C9D752AB858328223ABFB3B9EE9BA8AFE22647F85FAAB63510
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/alfa/etc.clientlibs/privacy/components/content/print-expand-all/v1/print-expand-all/clientlibs/site.min.ACSHASHe886f9789012abd061dc8a7b5cd1d9e5.css
                                                                                                                                                                                                      Preview:.hidden{display:none}..print-expand-action-bar .open-print-view .print-img{width:20px;height:20px;margin:unset;padding-right:2px}..print-expand-action-bar{display:flex;justify-content:flex-end;height:30px}..open-print-view,.expandall{box-sizing:border-box;color:#006fc9;cursor:pointer;display:inline;font-family:"Segoe UI";font-size:16px;font-weight:400;height:auto;line-height:25px;outline:0;overflow-wrap:break-word;text-decoration-color:#006fc9;text-decoration-style:solid;text-size-adjust:100%;width:auto;padding-left:10px;padding-right:10px}..open-print-view{display:flex}..open-print-view:hover{text-decoration:underline}..collapsed-label:hover{text-decoration:underline}..expanded-label:hover{text-decoration:underline}..arrow{display:inline-block;margin-left:5px;border-top:5px solid transparent;border-bottom:5px solid transparent;border-left:5px solid #006fc9;transform:rotate(90deg);transition:transform .5s ease}..expandall.expanded .arrow{transform:rotate(270deg)}..expandall .expanded-l
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30132, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):30132
                                                                                                                                                                                                      Entropy (8bit):7.994040282339949
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:oE6QnF5iqE+5HV38V+SnObhyTt0VyxVQoZaFjNpa5euFhfbwV:oE9nF5nE+JVMV+fAu2VQoZaROj0V
                                                                                                                                                                                                      MD5:4C38C2A78502AF8DFBFE0F71CC49A1AE
                                                                                                                                                                                                      SHA1:4B8C845263B3696E28CF3F313E0214E22688A750
                                                                                                                                                                                                      SHA-256:1232BBDBC5D205F3C5A40EFA5ED92839C79E7879D5168445CC47645BB93F7D1B
                                                                                                                                                                                                      SHA-512:E60FFEA855BBA4241DAF68AF6BD3C1967211A215EF281C7DAC8311756A0781D00F529FF0AC5CE789238A4215EB1540C6C61C69D650CB2027C3C72CD475DD7B9B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
                                                                                                                                                                                                      Preview:wOF2......u..........uZ.........................`........\.....$....6.$........ .... ..-.......*ZAj.bf p..................."Q..vG.{..9h`..xD.j.VS.....Y.g.."..D,#.C1.|.........2....V.-v............&~;.As.m....=.@....=...w....".q..A..~..pN.q...y8...Kw.\.:}'*'.'zjX..%V,0...Zmf.?......9.\.w...f..,.....ag..,..q..$..r....0..El......".....].J...D:I|:9z)$.V......L...#..\s7._...@....i}..lY....-..N.;.DC..,`v9.VCw.u.3..>.......yY.!~..8..<..{...M.B....g@...K;.....].Z..Y..^g...A{<....i..n..C...4.<.b..J..d..x...@...}.f....U.( ...`...0eF.Sh/.1T..J.]W<..].>T....>..,wv....~....%.:..{`K..NR.O.a...pS..m....DS...Z>...T..T%........3...7*...N.sl...wb..............$q0$E..@*p.J"..v.........+G.*.*$..@..o.%...v..S.\tn.un...wS......M..m1..D.d.#FD.3...........c..f.*..#R.......~....Q8@.......}(..Im....u......=......c.....',e3a.13.p*c....0......p.N..._...O.a...../.0.. ,.:.\7.....Bg......4.-.P...(..%....de+O.Q......@.m.Lq..D..|V...X{....X..!Ii.Q.M..8..G.3.~o.GS9.....~.?.
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                      Entropy (8bit):5.418786110345074
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:gkWndJbDZVHGCGH0199EYCDNQNFHOS91AqCCoW40HJtmz2Xw+mlu4oFU5kveTOwD:gkw9ZVHG3HEuvNQNFv16XW1HJEkmEhUh
                                                                                                                                                                                                      MD5:20AAFDF6904D3DC5DB0E0E33ABBFC1A4
                                                                                                                                                                                                      SHA1:CC1A639FF69FE0D8A8F1EFEE7FCB04941E7B57C8
                                                                                                                                                                                                      SHA-256:EE4E620F350907CE3867454B2BD45984BE949EB46B113183D4B8B403032DA14D
                                                                                                                                                                                                      SHA-512:91B0BD81FCD2D3D040D9FC1DB74F5CA916EF88E7887D2868530BF1319EAF5462CC54421AB80FC97B258B569B9AF40F2B9FD1B6D417C9A4561BBA22EDF785D905
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:/*. jQuery Cookie Plugin v1.4.1. https://github.com/carhartl/jquery-cookie.. Copyright 2013 Klaus Hartl. Released under the MIT license.*/.'use strict';(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):"object"===typeof exports?d(require("jquery")):d(jQuery)})(function(d){function l(a,c){if(e.raw)var b=a;else a:{0===a.indexOf('"')&&(a=a.slice(1,-1).replace(/\\"/g,'"').replace(/\\\\/g,"\\"));try{a=decodeURIComponent(a.replace(m," "));b=e.json?JSON.parse(a):a;break a}catch(h){}b=void 0}return d.isFunction(c)?c(b):b}var m=/\+/g,e=d.cookie=function(a,c,b){if(void 0!==c&&!d.isFunction(c)){b=d.extend({},e.defaults,b);.if("number"===typeof b.expires){var h=b.expires,g=b.expires=new Date;g.setTime(+g+864E5*h)}a=e.raw?a:encodeURIComponent(a);c=e.json?JSON.stringify(c):String(c);c=e.raw?c:encodeURIComponent(c);return document.cookie=[a,"\x3d",c,b.expires?"; expires\x3d"+b.expires.toUTCString():"",b.path?"; path\x3d"+b.path:"",b.domain?"; domain\x3d"+b.domain:"",b.secure?";
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (309), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):309
                                                                                                                                                                                                      Entropy (8bit):4.971196656935236
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:QuVtCiR2cIT53AM+64uT7nadCkq9KwhA6ONHSInadLb1wnzjCY1ee:jVtCyB4w1cWdYpAfVSVdLa8e
                                                                                                                                                                                                      MD5:D7106DB242C2B41F88A1B02418BEC7E2
                                                                                                                                                                                                      SHA1:7A445118F0B5712744AA4AED6889B28C1E7779F7
                                                                                                                                                                                                      SHA-256:044527A735B287BD84D2AE6D2D3B89C85B52C9750BB07E5AEF19FB8F28F0442B
                                                                                                                                                                                                      SHA-512:C493FBD6926006108E56E23BB204BFE59A7364ED6D2409B5B258D9EA6C060259E13A7E7A22021607F6EDD55EEA52C75DFE7FCF18BB76D6E539FBD763BF399185
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';var DynamicClientSideScriptHandler=function(){return{fetchScriptLink:function(b){var a=(a=document.querySelector('div[data-identifier\x3d"'+b+'"]'))?a.getAttribute("data-content"):null;null===a&&(a=(b=document.querySelector('meta[name\x3d"'+b+'"]'))?b.getAttribute("content"):null);return a}}}();
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29388, version 0.0
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):29388
                                                                                                                                                                                                      Entropy (8bit):7.993008091542256
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:768:2075f+Dti4JBZRdp49Z5wmWPb2O7a35bAvDWIfe:2k5fOtiCXvb2OG3I1e
                                                                                                                                                                                                      MD5:6E75A94D5F7170A1AB532D32C2A35755
                                                                                                                                                                                                      SHA1:9C1B6FFF544089941BBEDDBCF529C3F0B46D853A
                                                                                                                                                                                                      SHA-256:D87D0A7A7FE2C36D1DC093BFE56E9B81B311988789DBD3B65ABF811D551EF02F
                                                                                                                                                                                                      SHA-512:27CDBF98A3F42510EAEB28437E3C4661734B685D63EFF5E47364AC46B73DE617894EDCB19DDD9AFD955DE192CFD8BB755998ED609EC2C279E9AFAB3DB2583175
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
                                                                                                                                                                                                      Preview:wOF2......r..........rq.........................`.....P..5..... ..m.6.$........ ..<. ....Z...Vf...-B..H.......`..^........1.......,.)..D.g.m[.......'...QQK..l!Q.......^.]Q.;...I:$..{t.C.".6.".........z....I.<.OX..%....iT.D.m.N;5y......../6jd.....iP.. m.z.....ltv...r..L....V/.%VfVfeqw..%u.,....Z.,z.....t ...5w.}..e..K.c..G.....6E...F.Q .&."&.....bd.hl.m.J.M......,..._6-.E..o.?..U.=?..l..%r....r..-k$..|....5..[d...d........2.H...-..?Yp...*.9x|...Z/z^G..*=...?...l..79...S.r...uj.....u.'..jT...._&..xW`.).*.Yakd.....O9.J..+..83.>!..'.*`Hg...|t..YXf..'m..B.....(,;.....2#.)..........:......W.3.....|Q..f...Z.0vW.L.HE...c<.. U..0..?!.d..W......V./r*Dn{...B0..t.1...W m...@..Q.L.7.._s....m4..yk.....j.fJ..C........"....-..U.V.n..B..Zg....3..........u...nT....M7@...IQ..(..r........!...v^.s..R.... GH..&...~.......k._..?Y'.O......v...E.,....E...9..%.M...o.w..v(.a.K.h...A..*.....`...}^.h...PJan..Cl...t...E.@..J.c........+..@..6}OA...Q.\..E....0..2........vgK.O
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                      Size (bytes):17174
                                                                                                                                                                                                      Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      URL:https://www.microsoft.com/favicon.ico?v2
                                                                                                                                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1597
                                                                                                                                                                                                      Entropy (8bit):5.033020564569672
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:ThmThFaVSyEYQelMM3flM3bt/Hlz6iU5cy:TQ4lTehvla
                                                                                                                                                                                                      MD5:90F42B4A061B05CD33D18DC7D3A433E8
                                                                                                                                                                                                      SHA1:8FDE605A48BB3B23F5F18A4522AEA7E29575251A
                                                                                                                                                                                                      SHA-256:872BCF65FA9E3E4BC4B4ABBD343D119CFF5B872157345A6B06838E9660F777D9
                                                                                                                                                                                                      SHA-512:3849342F8EFC3718B37B1C2BEEEF0510B3C7EADC3C929712BBE7FF43F133C97EBC45E1608FF6C2C185F0A7F7AEC2A1AC131EA8BC2B89004B81B717C113E6311E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';$(function(){function e(b,a){b.find(".expand-btn").toggleClass("hidden");b.find(".collapse-btn").toggleClass("hidden");b.find(".detail-content").toggleClass("hidden");b.find(".summary-content").toggleClass("hidden");b=$(b).find("."+a);0<b.length&&(a=b.offset().top-100,$("html, body").animate({scrollTop:a},"slow"));$(b).focus();b="true"===$(this).attr("aria-expanded");$(this).attr("aria-expanded",!b)}$(document).ready(function(){$(".expand-collapse-toggle-btn .collapse-btn").attr({tabindex:0,.role:"button","aria-controls":"summary-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"summary-content")});$(".expand-collapse-toggle-btn .expand-btn").attr({tabindex:0,role:"button","aria-controls":"detail-content","aria-expanded":!1}).on("click keydown",function(a){if("click"===a.type||"Enter"===a.key||" "===a.key)a=$(this).closest(".expand-collapse-content"),e(a,"detail-
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1998)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):530473
                                                                                                                                                                                                      Entropy (8bit):5.1558754449004525
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12288:cJpYYYb5T2ZggigVl1e/zXJ5lbgutNPzedZTyatWYLe8dZshIw:cJpYb5T2Zggigv1e/zXJLbgunzedZTyT
                                                                                                                                                                                                      MD5:13ABF4CF4F8384D04A599349524DBBAD
                                                                                                                                                                                                      SHA1:BD1EE95DB4A6E7A1EE1937F47AD7C5B6D7633465
                                                                                                                                                                                                      SHA-256:3E7CE05C8874B9F3628300101F40878DF98F23A09CD4ECC9C9E5CC8067D9068A
                                                                                                                                                                                                      SHA-512:4FCA93D865844FFF1A452B343F75ED786111F1E508505DD841F954159A42E5B9CB587FDC8ADEEA431A14CD042FC4CF16305416CE4CA0C1E9D5E66803C2BD03A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:./*!. * MWF (Moray) Extensions v2.15.1. * Copyright (c) Microsoft Corporation. All rights reserved.. * Copyright 2011-2022 The Bootstrap Authors and Twitter, Inc.. * Copyright .2022 W3C. (MIT, ERCIM, Keio, Beihang).. */..(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :..typeof define === 'function' && define.amd ? define(['exports'], factory) :..(global = typeof globalThis !== 'undefined' ? globalThis : global || self, factory(global.mwf = {}));.})(this, (function (exports) { 'use strict';...var commonjsGlobal = typeof globalThis !== 'undefined' ? globalThis : typeof window !== 'undefined' ? window : typeof global !== 'undefined' ? global : typeof self !== 'undefined' ? self : {};...var check = function (it) {.. return it && it.Math == Math && it;..};...// https://github.com/zloirock/core-js/issues/86#issuecomment-115759028..var global$a =.. // eslint-disable-next-line es/no-global-this -- safe.. check(typeof globalTh
                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3164)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):34401
                                                                                                                                                                                                      Entropy (8bit):5.567515913811421
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:xluaIaJW9ePBW/YfKbNckc0OFc0hLoSIbSZdfKGnRmSdgSJnsYXZeTnOki:XuioyA/7c0opLozb6RmCg6kTG
                                                                                                                                                                                                      MD5:5EE9E4E4E0A5FD39092E63D2D102B12B
                                                                                                                                                                                                      SHA1:1B66C81BD03006B327228854327C0FD3DF434BC2
                                                                                                                                                                                                      SHA-256:441B9F212CD322C6B039A2691F999EB2FAFC10FD645BCDB043A6DEE2DD052DA7
                                                                                                                                                                                                      SHA-512:3CA07A5D89931BCF6F0294C0727020A7FFE663487DB6ECC309FF69DDF59A0490BF85395E91241D40ED1DCF157C0784E6D6B53D8C92D52ED05823CCB6FBE1C470
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:'use strict';(()=>{function L(n){var r=T[n];if(void 0!==r)return r.exports;r=T[n]={exports:{}};return U[n](r,r.exports,L),r.exports}var U={3770:(n,r,h)=>{n.exports=h(2494).default},2494:(n,r,h)=>{function f(x){return!x.response&&!!x.code&&"ECONNABORTED"!==x.code&&(0,a.default)(x)}function g(x){return"ECONNABORTED"!==x.code&&(!x.response||500<=x.response.status&&599>=x.response.status)}function p(x){return!!x.config&&g(x)&&-1!==t.indexOf(x.config.method)}function m(x){return f(x)||p(x)}function k(){return 0}.function l(x){var H=x[A]||{};return H.retryCount=H.retryCount||0,x[A]=H,H}function u(x,H){x.interceptors.request.use(function(E){return l(E).lastRequestTime=Date.now(),E});x.interceptors.response.use(null,function(E){var v=E.config;if(!v)return Promise.reject(E);var I=Object.assign({},H,v[A]),P=I.retries;P=void 0===P?3:P;var J=I.retryCondition;J=void 0===J?m:J;var M=I.retryDelay;M=void 0===M?k:M;I=I.shouldResetTimeout;I=void 0!==I&&I;var Q=l(v);if(J(E)&&Q.retryCount<P){Q.retryCount+
                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Nov 26, 2024 08:18:01.672993898 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.628758907 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.628813982 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.629072905 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.629317999 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.629329920 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.431215048 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.431278944 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.431345940 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.434417963 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.434432983 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.370311022 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.370738029 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.370765924 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.371881008 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.371964931 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.373039007 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.373141050 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.414762974 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.414792061 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.470097065 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.904978037 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.905066967 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.907804966 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.907824039 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.908073902 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:08.954299927 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.195348978 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.239336967 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655386925 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655472994 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655529022 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655599117 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655620098 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655636072 CET49741443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.655641079 CET4434974169.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.696228981 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.696269989 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.696340084 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.696701050 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:09.696710110 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.082283974 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.082377911 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.083602905 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.083612919 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.083841085 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.084882975 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.131339073 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.603785038 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.603890896 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.603965044 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.711910009 CET49742443192.168.2.469.192.160.109
                                                                                                                                                                                                      Nov 26, 2024 08:18:11.711971045 CET4434974269.192.160.109192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:14.623119116 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:14.623177052 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:14.623255968 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:14.626111984 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:14.626122952 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.326951027 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.327181101 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.330802917 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.330812931 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.331063986 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:16.374711990 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.881680012 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.923361063 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.053834915 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.053988934 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.054045916 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.173131943 CET49739443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.173163891 CET44349739142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.418378115 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.418502092 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.418584108 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.419054985 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.419090986 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446376085 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446456909 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446477890 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446512938 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446538925 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446542025 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446571112 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446588039 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446592093 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446609974 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.446638107 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.465954065 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.466020107 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.466039896 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.466054916 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.466104984 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.719616890 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.719661951 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.719721079 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.722842932 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.722853899 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.724219084 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.724267006 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.724325895 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.724651098 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.724664927 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.765425920 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.765465021 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.765517950 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.768373966 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.768398046 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.879249096 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.879286051 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.879343033 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880738020 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880745888 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.022480011 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.022536039 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.022602081 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.022959948 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.022970915 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278973103 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.279004097 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.279059887 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.279650927 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.279659986 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.682298899 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.682595015 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.682660103 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.684886932 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.684966087 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.686016083 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.686155081 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.699178934 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.699178934 CET49749443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.699219942 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.699266911 CET4434974920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.736319065 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.736350060 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.782233000 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.238346100 CET4972380192.168.2.42.20.68.210
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.358694077 CET80497232.20.68.210192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.358769894 CET4972380192.168.2.42.20.68.210
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.511545897 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.511990070 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.512015104 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.513274908 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.513366938 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.514491081 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.515269995 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.555010080 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.555263042 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.555305004 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.556397915 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.556459904 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.557693958 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.557779074 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.562266111 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.562292099 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.573185921 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.573386908 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.573414087 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.574470997 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.574531078 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.575601101 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.575692892 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.611689091 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.611720085 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.611752987 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.614834070 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.615045071 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.615067005 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.615461111 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.615540028 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.616197109 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.616240978 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.617233992 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.617300034 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.627475977 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.627502918 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.658364058 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.658375025 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.658381939 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.673537970 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.705807924 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.731802940 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.732150078 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.732175112 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.733508110 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.733561039 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.735945940 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.736063957 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.783966064 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.783992052 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:20.830429077 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.077851057 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.078108072 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.078138113 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.079199076 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.079277039 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.080352068 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.080476999 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.129849911 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.129895926 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:21.176449060 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.779723883 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.779823065 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.779951096 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.810628891 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.810725927 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.810878038 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.821914911 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.821996927 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.822047949 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852067947 CET49775443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852096081 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852128029 CET49774443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852152109 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852242947 CET49773443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.852247953 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.967677116 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.967789888 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.967942953 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.982284069 CET49776443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:24.982347965 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.891889095 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.892002106 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.892086029 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.892360926 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.892391920 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.893953085 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894026995 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894093990 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894409895 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894429922 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894819975 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894856930 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.894911051 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895267963 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895278931 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895545006 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895567894 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895612001 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895776033 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.895787954 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:50.685578108 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:50.685678959 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:50.685734034 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:50.985285997 CET49780443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:18:50.985316038 CET4434978013.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.618211031 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.618555069 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.618585110 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.618947983 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.619345903 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.619478941 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.662456989 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.683170080 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.683621883 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.683682919 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.685003042 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.685409069 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.685702085 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.737549067 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.746623993 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.747261047 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.747272968 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.748111010 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.748657942 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.748727083 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.761080980 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.761466026 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.761492968 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.761825085 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.762646914 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.762703896 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.803052902 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:51.803077936 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.910377026 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.910464048 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.910517931 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.945575953 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.945753098 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.945801020 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.981872082 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.981950998 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.982012987 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.988339901 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.988435984 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:55.988480091 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.474349022 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.474427938 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.474531889 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.474911928 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.474931955 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970443010 CET49838443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970483065 CET4434983813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970499039 CET49837443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970544100 CET49836443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970545053 CET4434983713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970550060 CET4434983613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970699072 CET49835443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:56.970738888 CET4434983513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:57.107534885 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:57.107605934 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:57.107762098 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:57.108112097 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:57.108135939 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.228563070 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.228671074 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.233547926 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.233565092 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.233807087 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.242547989 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.283349991 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.930840969 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.931121111 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.931158066 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.931227922 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.931261063 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.931324959 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.959685087 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.959769964 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.962328911 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.962346077 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.962626934 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973364115 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973400116 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973436117 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973457098 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973489046 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973507881 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973535061 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.973788977 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.974375963 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.974392891 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.974419117 CET49839443192.168.2.420.109.210.53
                                                                                                                                                                                                      Nov 26, 2024 08:18:58.974423885 CET4434983920.109.210.53192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.015326977 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460690022 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460716963 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460736990 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460797071 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460820913 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.460871935 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.653984070 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.654012918 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.654094934 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.654109001 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.654148102 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.697205067 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.697223902 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.697295904 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.697304010 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.697345018 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.843559980 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.843592882 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.843663931 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.843683004 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.843738079 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.875730038 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.875761032 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.875818014 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.875823975 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.875875950 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.893713951 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.893731117 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.893793106 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.893798113 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.893834114 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.914467096 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.914484024 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.914611101 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.914633989 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:59.914676905 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.045684099 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.045711994 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.045943975 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.045974016 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.046017885 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.062010050 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.062041998 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.062083006 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.062088966 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.062140942 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075781107 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075813055 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075839996 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075844049 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075875998 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.075894117 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.091991901 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.092019081 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.092106104 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.092109919 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.092144966 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.108027935 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.108051062 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.108129025 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.108146906 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.108192921 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.113110065 CET49840443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.113123894 CET4434984013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.146833897 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.146889925 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.146954060 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.147665024 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.147694111 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.147742033 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.149120092 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.149132967 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.149188995 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.149981022 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150017977 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150069952 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150793076 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150804043 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150909901 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150918961 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150932074 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.150962114 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151027918 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151040077 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151123047 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151132107 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151196003 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151196003 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:00.151221991 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.869333029 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.870101929 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.870115042 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.870579004 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.870584011 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.932246923 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.932849884 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.932892084 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.933216095 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.933223009 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.937025070 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.937567949 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.937593937 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938091040 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938298941 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938303947 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938451052 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938498974 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938851118 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:01.938858032 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.001537085 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.002162933 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.002180099 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.002599001 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.002604008 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.305974960 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306051016 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306096077 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306276083 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306289911 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306301117 CET49841443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.306308031 CET4434984113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.309581041 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.309631109 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.309700012 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.309838057 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.309851885 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381484985 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381510973 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381649017 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381678104 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381719112 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381851912 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381926060 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.381975889 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382133007 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382143021 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382162094 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382349014 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382385015 CET4434984213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.382421017 CET49842443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.383233070 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.383255959 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.383269072 CET49845443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.383275986 CET4434984513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.384779930 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.384823084 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.384888887 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.385011911 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.385026932 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386039972 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386075974 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386140108 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386255026 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386266947 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386307955 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386368990 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386419058 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386445999 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386539936 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386554003 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386571884 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.386943102 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.387039900 CET4434984413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.387085915 CET49844443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.388457060 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.388479948 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.388547897 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.389153004 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.389166117 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460550070 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460580111 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460663080 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460690975 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460732937 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460930109 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460941076 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.460956097 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.461141109 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.461173058 CET4434984313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.461209059 CET49843443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.463880062 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.463929892 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.464000940 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.464148998 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.464159966 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.138948917 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.139699936 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.139735937 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.139775991 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.140116930 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.140152931 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.140186071 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.140194893 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.141952991 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.141962051 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.156570911 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.157490969 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.157531977 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.157989979 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.157998085 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.165361881 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.165985107 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.166017056 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.166625023 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.166634083 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.247427940 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.248174906 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.248198032 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.248812914 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.248820066 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.574698925 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.574779034 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.575007915 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576282024 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576446056 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576512098 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576607943 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576637030 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576652050 CET49851443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.576659918 CET4434985113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.578702927 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.578727007 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.578742027 CET49850443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.578748941 CET4434985013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581417084 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581451893 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581545115 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581600904 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581634045 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581660032 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581749916 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581758976 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581870079 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.581887960 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.610084057 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.610193014 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.610393047 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.610521078 CET49849443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.610549927 CET4434984913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611002922 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611078024 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611125946 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611464977 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611479044 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611495972 CET49848443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.611502886 CET4434984813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614588022 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614638090 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614725113 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614790916 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614815950 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614871025 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614893913 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.614912033 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.615078926 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.615088940 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702085972 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702158928 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702383041 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702544928 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702559948 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702586889 CET49852443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.702594042 CET4434985213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.705902100 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.705951929 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.706064939 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.706285954 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.706302881 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.751081944 CET49766443192.168.2.435.186.249.72
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.751108885 CET4434976635.186.249.72192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:05.674468040 CET49777443192.168.2.4150.171.27.10
                                                                                                                                                                                                      Nov 26, 2024 08:19:05.674540997 CET44349777150.171.27.10192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.331774950 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.332324982 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.332340002 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.332989931 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.332993984 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.396410942 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.397017002 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.397069931 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.397483110 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.397495985 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.429533005 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430114985 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430135012 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430552959 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430558920 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430568933 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430877924 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.430926085 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.431211948 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.431222916 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.549360991 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.549410105 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.549489975 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.549824953 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.549835920 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.551897049 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.552484035 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.552536011 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.552957058 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.552968025 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.769798040 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.769870996 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.769941092 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.770622969 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.770634890 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.770657063 CET49857443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.770662069 CET4434985713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.774353027 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.774395943 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.774761915 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.774761915 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.774791956 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.843319893 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.843384027 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.843465090 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.843770981 CET49856443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.843781948 CET4434985613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.847539902 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.847589970 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.847693920 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.847974062 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.847986937 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884018898 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884092093 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884202957 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884668112 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884741068 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.884783983 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885106087 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885121107 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885132074 CET49854443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885138988 CET4434985413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885643959 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885665894 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885678053 CET49855443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.885684013 CET4434985513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.889041901 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.889156103 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.889276981 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.889767885 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.889801979 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.890742064 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.890768051 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.890866995 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.891001940 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:06.891012907 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005198002 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005265951 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005316973 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005516052 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005536079 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005548954 CET49858443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.005553961 CET4434985813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.008717060 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.008760929 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.008857965 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.009097099 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.009107113 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:07.923310995 CET4972480192.168.2.42.20.68.210
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.044081926 CET80497242.20.68.210192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.044158936 CET4972480192.168.2.42.20.68.210
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.241609097 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.241873026 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.241889954 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.242232084 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.242594004 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.242664099 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.283468962 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.619824886 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.620526075 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.620554924 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.620958090 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.620964050 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.634929895 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.635526896 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.635555029 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.635936022 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.635940075 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.672851086 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.673506021 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.673528910 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.674108028 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.674112082 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.675643921 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.676019907 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.676037073 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.676337957 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.676342010 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.791588068 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.792248964 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.792278051 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.792722940 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:08.792727947 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073596954 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073669910 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073734045 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073914051 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073932886 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073945999 CET49861443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.073951006 CET4434986113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.077284098 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.077318907 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.077390909 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.077604055 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.077613115 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.079763889 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.079844952 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.079895020 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.080351114 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.080367088 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.080389977 CET49862443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.080394983 CET4434986213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.083548069 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.083590031 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.083663940 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.083821058 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.083830118 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117552996 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117630959 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117696047 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117923021 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117938995 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117954016 CET49863443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.117959023 CET4434986313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120047092 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120121002 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120168924 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120345116 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120357037 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120388985 CET49864443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.120394945 CET4434986413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.121581078 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.121637106 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.121718884 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.121912956 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.121927023 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.122423887 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.122456074 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.122509956 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.122653961 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.122665882 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.235667944 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.235738039 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.235805035 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.236506939 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.236526966 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.236546993 CET49865443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.236552000 CET4434986513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.239778042 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.239881992 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.239989042 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.240204096 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:09.240235090 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.225356102 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.225398064 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.225466013 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.225747108 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.225759983 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.248856068 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.248917103 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249022007 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249387980 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249406099 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249712944 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249722958 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.249768972 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.256057024 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.256066084 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.257452965 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.257496119 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.257565975 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.257755995 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.257765055 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.258274078 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.258358955 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.258443117 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.258637905 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.258682013 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.863377094 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.863884926 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.863909006 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.864331961 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.864336014 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.922852039 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.923415899 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.923461914 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.923873901 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.923882961 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.955092907 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.955646038 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.955729008 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.956125975 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.956141949 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.969592094 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.970020056 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.970055103 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.970411062 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.970416069 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.308063030 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.308129072 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.308242083 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.310204029 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.310229063 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.310256004 CET49868443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.310261965 CET4434986813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.318073988 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.318106890 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.318209887 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.318341017 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.318357944 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.377783060 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.377856970 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.377943039 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.378269911 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.378290892 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.378303051 CET49867443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.378308058 CET4434986713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.381270885 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.381314993 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.381406069 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.381597042 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.381608963 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.389952898 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390022993 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390079975 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390196085 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390202999 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390214920 CET49871443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.390218019 CET4434987113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.393474102 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.393521070 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.393624067 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.393923998 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.393939018 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446367979 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446450949 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446521044 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446757078 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446768999 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446783066 CET49869443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.446788073 CET4434986913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.449820995 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.449848890 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.449944973 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.450114012 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.450124979 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.800446033 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.802495956 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.802515030 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.802947044 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.802951097 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.986996889 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.987308025 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.987333059 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.988461971 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.988976002 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:11.989061117 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.031120062 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.038136959 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.039114952 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060024023 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060075045 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060192108 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060214996 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060686111 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.060702085 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.061177969 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.061234951 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.061516047 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.061599016 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.105401993 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.107595921 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.132337093 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.132807016 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.132833958 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.133438110 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.133954048 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.134015083 CET4434987213.227.8.105192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.175668001 CET49872443192.168.2.413.227.8.105
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.244929075 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.245007038 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.245068073 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.249296904 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.249320030 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.249330997 CET49870443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.249336958 CET4434987013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.310020924 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.310084105 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.310170889 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.313615084 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:12.313638926 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109071970 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109091997 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109388113 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109425068 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109817028 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109833956 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.109848976 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.110955000 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.110965014 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.111641884 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.111771107 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.154653072 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.227940083 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.228483915 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.228511095 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.228967905 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.228971958 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.238606930 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.239094019 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.239113092 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.239497900 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.239506960 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.247363091 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.247742891 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.247761011 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.248110056 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.248117924 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552588940 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552656889 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552716970 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552956104 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552956104 CET49877443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552979946 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.552984953 CET4434987713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.556041002 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.556083918 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.556209087 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.556349993 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.556361914 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681487083 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681567907 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681653976 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681874990 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681895018 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681909084 CET49878443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.681914091 CET4434987813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.682861090 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.682935953 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.682990074 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.683160067 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.683167934 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.683180094 CET49880443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.683183908 CET4434988013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.684973001 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685015917 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685183048 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685220957 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685267925 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685267925 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685300112 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685313940 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685508966 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.685520887 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701044083 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701114893 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701318979 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701387882 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701387882 CET49879443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701410055 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.701420069 CET4434987913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.704549074 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.704596996 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.704710960 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.704924107 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:13.704933882 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.029614925 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.030143023 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.030169964 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.030776978 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.030786037 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465017080 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465190887 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465316057 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465426922 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465444088 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465455055 CET49881443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.465461969 CET4434988113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.469026089 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.469079018 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.469153881 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.469302893 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:14.469322920 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.404576063 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405318975 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405350924 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405424118 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405699015 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405726910 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405808926 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.405813932 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.406186104 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.406192064 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.407421112 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.407804966 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.407830000 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.408217907 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.408225060 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.486175060 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.486828089 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.486865044 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.487296104 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.487304926 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840460062 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840544939 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840712070 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840851068 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840876102 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840888023 CET49883443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.840894938 CET4434988313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842622042 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842690945 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842745066 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842874050 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842902899 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842912912 CET49884443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.842919111 CET4434988413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.844578981 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.844621897 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.844706059 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.845499039 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.845509052 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.845731974 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.845766068 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.845824957 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.846028090 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.846040964 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862221003 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862312078 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862363100 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862576008 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862595081 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862611055 CET49882443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.862617016 CET4434988213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.865632057 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.865681887 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.865755081 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.865895987 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.865905046 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.930811882 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.930891037 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.930938005 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.931205034 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.931224108 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.931236029 CET49885443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.931246996 CET4434988513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.934000015 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.934045076 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.934112072 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.934412956 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:15.934429884 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.280670881 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.280849934 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.280911922 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.309739113 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.309822083 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.309863091 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.312494040 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.312551022 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.312596083 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.321723938 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.322212934 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.322247982 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.322829962 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.322838068 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.774956942 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775043011 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775119066 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775351048 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775351048 CET49886443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775410891 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.775448084 CET4434988613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.778390884 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.778445005 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.778533936 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.778729916 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.778740883 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980058908 CET49876443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980103016 CET4434987613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980139017 CET49875443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980178118 CET4434987513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980272055 CET49873443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:16.980289936 CET4434987313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.462407112 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.463362932 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.463401079 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.463807106 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.463814974 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.574836969 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.574953079 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.575046062 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.581680059 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.582268953 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.582285881 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.582752943 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.582756996 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.636032104 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.636717081 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.636759996 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.637177944 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.637186050 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.690989017 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.691673994 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.691713095 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.692118883 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.692123890 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897288084 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897367001 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897479057 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897713900 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897737026 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897749901 CET49890443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.897756100 CET4434989013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.900763035 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.900810003 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.900918007 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.901094913 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.901104927 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.939712048 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.939788103 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:17.939850092 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.016761065 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.016848087 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.016947031 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.017268896 CET49889443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.017282009 CET4434988913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.020484924 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.020545006 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.020642996 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.020837069 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.020853043 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080154896 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080238104 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080327034 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080641985 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080668926 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080713987 CET49887443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.080722094 CET4434988713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.083659887 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.083703995 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.083791971 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.083972931 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.083981991 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.144716024 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.144787073 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.144836903 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.145042896 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.145066977 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.145090103 CET49888443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.145096064 CET4434988813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.147619963 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.147684097 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.147754908 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.147890091 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.147911072 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.493829012 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.494489908 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.494517088 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.494920015 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.494925022 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930541039 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930659056 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930706978 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930923939 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930958986 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930972099 CET49891443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.930982113 CET4434989113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.934161901 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.934212923 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.934282064 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.934474945 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.934484959 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.981010914 CET49874443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.981045008 CET49860443192.168.2.4142.250.181.100
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.981071949 CET4434987413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:18.981085062 CET44349860142.250.181.100192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.685478926 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.685982943 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.686018944 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.686456919 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.686463118 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.805915117 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.807449102 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.807467937 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.808414936 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.808423042 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.872339964 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.872447968 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.890819073 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.890849113 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892508030 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892513037 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892570019 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892605066 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892919064 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:19.892924070 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132440090 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132518053 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132586002 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132813931 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132813931 CET49892443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132834911 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.132843971 CET4434989213.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.135798931 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.135848045 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.135943890 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.136153936 CET49897443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.136169910 CET4434989713.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.249969959 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250044107 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250155926 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250399113 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250421047 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250457048 CET49893443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.250464916 CET4434989313.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.253297091 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.253334999 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.253437042 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.253613949 CET49898443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.253626108 CET4434989813.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.308228016 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.308303118 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.308604002 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.308604002 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.308604002 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.311661005 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.311706066 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.311806917 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.312038898 CET49899443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.312052965 CET4434989913.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318312883 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318375111 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318603039 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318650007 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318650007 CET49894443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318669081 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.318679094 CET4434989413.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.321440935 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.321480036 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.321584940 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.321775913 CET49900443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.321785927 CET4434990013.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.622901917 CET49895443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.622945070 CET4434989513.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.714926004 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.715543032 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.715567112 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.716022015 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:20.716031075 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.158967018 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159040928 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159224987 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159323931 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159342051 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159353018 CET49896443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.159358978 CET4434989613.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.163266897 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.163346052 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.163429022 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.163558006 CET49901443192.168.2.413.107.246.63
                                                                                                                                                                                                      Nov 26, 2024 08:19:21.163573027 CET4434990113.107.246.63192.168.2.4
                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                      Nov 26, 2024 08:18:02.868072033 CET53635771.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:02.903914928 CET53551161.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:03.823755026 CET5260053192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:03.823940039 CET6042853192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:04.207103014 CET53604281.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:05.679243088 CET53643551.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.487005949 CET5610153192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.487381935 CET6028953192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.627509117 CET53561011.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.627540112 CET53602891.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.812350035 CET53627251.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.814044952 CET5092153192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.814394951 CET5846953192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.832751989 CET5524453192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.833035946 CET5976653192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.902245045 CET53594321.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.959722996 CET53584691.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.987071991 CET53644111.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.992038012 CET6357453192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.992198944 CET5267053192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.139564991 CET53526701.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.174431086 CET5702853192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.174592972 CET5181353192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.278558969 CET53509211.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.422413111 CET5772553192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.422614098 CET5303853192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.423403978 CET5553353192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.423661947 CET5885353192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.567718983 CET53588531.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.567733049 CET53530381.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.569514036 CET5694453192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.569665909 CET4953953192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.571273088 CET53555331.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.615206003 CET6460253192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.615444899 CET5419253192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.720890999 CET6128753192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.721899033 CET5884653192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880357027 CET5899553192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880500078 CET4973053192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.023804903 CET5523553192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.023917913 CET6145953192.168.2.41.1.1.1
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.268687010 CET53497301.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET53589951.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.320602894 CET53644191.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.321091890 CET53538511.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.510406017 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                      Nov 26, 2024 08:18:22.700974941 CET53499141.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:41.783653021 CET53638371.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.645225048 CET53627191.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.740317106 CET53598621.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:18:49.885797977 CET53615481.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:02.297924042 CET53623991.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:04.287919998 CET53560371.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.363276005 CET53510531.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.363874912 CET53615811.1.1.1192.168.2.4
                                                                                                                                                                                                      Nov 26, 2024 08:19:10.506411076 CET53577801.1.1.1192.168.2.4
                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                      Nov 26, 2024 08:18:07.420877934 CET192.168.2.41.1.1.1c264(Port unreachable)Destination Unreachable
                                                                                                                                                                                                      Nov 26, 2024 08:18:10.950113058 CET192.168.2.41.1.1.1c272(Port unreachable)Destination Unreachable
                                                                                                                                                                                                      Nov 26, 2024 08:18:13.212807894 CET192.168.2.41.1.1.1c27c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.902312994 CET192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.752146006 CET192.168.2.41.1.1.1c28a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                      Nov 26, 2024 08:18:03.823755026 CET192.168.2.41.1.1.10xadbaStandard query (0)c219111adfa947eeab6af09dce063831.svc.dynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:03.823940039 CET192.168.2.41.1.1.10x6f72Standard query (0)c219111adfa947eeab6af09dce063831.svc.dynamics.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.487005949 CET192.168.2.41.1.1.10x545fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.487381935 CET192.168.2.41.1.1.10x905cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.814044952 CET192.168.2.41.1.1.10xb380Standard query (0)d.impactradius-event.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.814394951 CET192.168.2.41.1.1.10xde8aStandard query (0)d.impactradius-event.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.832751989 CET192.168.2.41.1.1.10xec7fStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.833035946 CET192.168.2.41.1.1.10x91b5Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.992038012 CET192.168.2.41.1.1.10x3207Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.992198944 CET192.168.2.41.1.1.10x163bStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.174431086 CET192.168.2.41.1.1.10xab39Standard query (0)lpcdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.174592972 CET192.168.2.41.1.1.10x541dStandard query (0)lpcdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.422413111 CET192.168.2.41.1.1.10xd5caStandard query (0)accdn.lpsnmedia.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.422614098 CET192.168.2.41.1.1.10xc2aeStandard query (0)accdn.lpsnmedia.net65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.423403978 CET192.168.2.41.1.1.10x37f3Standard query (0)publisher.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.423661947 CET192.168.2.41.1.1.10x19acStandard query (0)publisher.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.569514036 CET192.168.2.41.1.1.10xa24dStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.569665909 CET192.168.2.41.1.1.10x6555Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.615206003 CET192.168.2.41.1.1.10x81c8Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.615444899 CET192.168.2.41.1.1.10x7b7Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.720890999 CET192.168.2.41.1.1.10x2a5aStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.721899033 CET192.168.2.41.1.1.10x6d31Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880357027 CET192.168.2.41.1.1.10xbeaeStandard query (0)cdnssl.clicktale.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.880500078 CET192.168.2.41.1.1.10xab2aStandard query (0)cdnssl.clicktale.net65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.023804903 CET192.168.2.41.1.1.10x22f5Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.023917913 CET192.168.2.41.1.1.10x9a0fStandard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                      Nov 26, 2024 08:18:04.207103014 CET1.1.1.1192.168.2.40x6f72No error (0)c219111adfa947eeab6af09dce063831.svc.dynamics.commktsvcp102wu001.svc.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:04.207103014 CET1.1.1.1192.168.2.40x6f72No error (0)mktsvcp102wu001.svc.dynamics.commktsvcp102wu001.westus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:04.299789906 CET1.1.1.1192.168.2.40xadbaNo error (0)c219111adfa947eeab6af09dce063831.svc.dynamics.commktsvcp102wu001.svc.dynamics.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:04.299789906 CET1.1.1.1192.168.2.40xadbaNo error (0)mktsvcp102wu001.svc.dynamics.commktsvcp102wu001.westus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.627509117 CET1.1.1.1192.168.2.40x545fNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:06.627540112 CET1.1.1.1192.168.2.40x905cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:17.978287935 CET1.1.1.1192.168.2.40x91b5No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.074579954 CET1.1.1.1192.168.2.40xec7fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.139547110 CET1.1.1.1192.168.2.40x3207No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.139564991 CET1.1.1.1192.168.2.40x163bNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.278558969 CET1.1.1.1192.168.2.40xb380No error (0)d.impactradius-event.com35.186.249.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.324070930 CET1.1.1.1192.168.2.40xab39No error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.324582100 CET1.1.1.1192.168.2.40x541dNo error (0)lpcdn.lpsnmedia.netipv4geo.lpcdn.lpsnmedia.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.565994024 CET1.1.1.1192.168.2.40xd5caNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.567733049 CET1.1.1.1192.168.2.40xc2aeNo error (0)accdn.lpsnmedia.netgeo.accdn.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.571273088 CET1.1.1.1192.168.2.40x37f3No error (0)publisher.liveperson.net34.120.154.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.716847897 CET1.1.1.1192.168.2.40xa24dNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.716847897 CET1.1.1.1192.168.2.40xa24dNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.716847897 CET1.1.1.1192.168.2.40xa24dNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.716847897 CET1.1.1.1192.168.2.40xa24dNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.717998981 CET1.1.1.1192.168.2.40x6555No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.717998981 CET1.1.1.1192.168.2.40x6555No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.721621037 CET1.1.1.1192.168.2.40x76e6No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.721621037 CET1.1.1.1192.168.2.40x76e6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.721621037 CET1.1.1.1192.168.2.40x76e6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.723180056 CET1.1.1.1192.168.2.40x77b8No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.763582945 CET1.1.1.1192.168.2.40x81c8No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.763582945 CET1.1.1.1192.168.2.40x81c8No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.763582945 CET1.1.1.1192.168.2.40x81c8No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.764122963 CET1.1.1.1192.168.2.40x7b7No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.869081974 CET1.1.1.1192.168.2.40x2a5aNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.869081974 CET1.1.1.1192.168.2.40x2a5aNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.869081974 CET1.1.1.1192.168.2.40x2a5aNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.869081974 CET1.1.1.1192.168.2.40x2a5aNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.877966881 CET1.1.1.1192.168.2.40x6d31No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:18.877966881 CET1.1.1.1192.168.2.40x6d31No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.020988941 CET1.1.1.1192.168.2.40xf6d9No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.020988941 CET1.1.1.1192.168.2.40xf6d9No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.020988941 CET1.1.1.1192.168.2.40xf6d9No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.172310114 CET1.1.1.1192.168.2.40x22f5No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.172310114 CET1.1.1.1192.168.2.40x22f5No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.172856092 CET1.1.1.1192.168.2.40x9a0fNo error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.172856092 CET1.1.1.1192.168.2.40x9a0fNo error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.268687010 CET1.1.1.1192.168.2.40xab2aNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET1.1.1.1192.168.2.40xbeaeNo error (0)cdnssl.clicktale.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET1.1.1.1192.168.2.40xbeaeNo error (0)d1xbuscas8tetl.cloudfront.net13.227.8.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET1.1.1.1192.168.2.40xbeaeNo error (0)d1xbuscas8tetl.cloudfront.net13.227.8.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET1.1.1.1192.168.2.40xbeaeNo error (0)d1xbuscas8tetl.cloudfront.net13.227.8.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                      Nov 26, 2024 08:18:19.278017044 CET1.1.1.1192.168.2.40xbeaeNo error (0)d1xbuscas8tetl.cloudfront.net13.227.8.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      0192.168.2.44974169.192.160.109443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:18:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-11-26 07:18:09 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      X-OSID: 2
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      X-CCC: GB
                                                                                                                                                                                                      Cache-Control: public, max-age=241346
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:18:09 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      1192.168.2.44974269.192.160.109443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:18:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                      2024-11-26 07:18:11 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                      Cache-Control: public, max-age=241363
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:18:11 GMT
                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                      2024-11-26 07:18:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      2192.168.2.44974920.109.210.53443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:18:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K53MywthrMRZAv7&MD=En1ShyRA HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                      2024-11-26 07:18:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                      MS-CorrelationId: d2f4f8b1-b3a6-479f-b76e-2c2ef61008c3
                                                                                                                                                                                                      MS-RequestId: 313e80e0-720b-4534-a4f7-3aba96141387
                                                                                                                                                                                                      MS-CV: ffX4QUeHnUyYNCdb.0
                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:18:17 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                      2024-11-26 07:18:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                      2024-11-26 07:18:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                      3192.168.2.44983920.109.210.53443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:18:58 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=K53MywthrMRZAv7&MD=En1ShyRA HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                      2024-11-26 07:18:58 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                      MS-CorrelationId: 027cdf49-a70d-4e2b-978f-c9e0797f2d74
                                                                                                                                                                                                      MS-RequestId: a8036aee-9f10-4687-9901-cc21c6092dc8
                                                                                                                                                                                                      MS-CV: rSOUdgXJjEOHnZen.0
                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:18:57 GMT
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                                                      2024-11-26 07:18:58 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                      2024-11-26 07:18:58 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      4192.168.2.44984013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:18:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:18:59 GMT
                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                      Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                                                                                                                                                                                      ETag: "0x8DD0D538D5EA1E0"
                                                                                                                                                                                                      x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071859Z-174f7845968ljs8phC1EWRe6en0000000v0g000000002by1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                      2024-11-26 07:18:59 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                      2024-11-26 07:19:00 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                      2024-11-26 07:19:00 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                      2024-11-26 07:19:00 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      5192.168.2.44984113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:02 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071902Z-174f7845968g6hv8hC1EWR1v2n000000030g000000006f9p
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      6192.168.2.44984213.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:02 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                      x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071902Z-174f78459688l8rvhC1EWRtzr000000007m000000000c0en
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      7192.168.2.44984513.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:02 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                      x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071902Z-174f78459685726chC1EWRsnbg0000000v2g00000000aw5a
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      8192.168.2.44984413.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:02 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                      x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071902Z-174f7845968n2hr8hC1EWR9cag0000000upg00000000a9my
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      9192.168.2.44984313.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:02 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071902Z-174f7845968psccphC1EWRuz9s0000000vc0000000004qg3
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      10192.168.2.44985113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:04 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                      x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071904Z-174f7845968kvnqxhC1EWRmf3g0000000du000000000aky8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      11192.168.2.44985013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:04 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071904Z-174f7845968xlwnmhC1EWR0sv80000000v0g000000001t5p
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      12192.168.2.44984813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:04 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071904Z-174f7845968nxc96hC1EWRspw80000000uw000000000467w
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      13192.168.2.44984913.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:04 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071904Z-174f7845968xr5c2hC1EWRd0hn0000000bw0000000009r2n
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      14192.168.2.44985213.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:04 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                      x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071904Z-174f7845968jrjrxhC1EWRmmrs0000000v900000000043e4
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:04 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      15192.168.2.44985713.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071906Z-174f7845968swgbqhC1EWRmnb40000000va00000000030vg
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      16192.168.2.44985613.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071906Z-174f7845968kvnqxhC1EWRmf3g0000000dv00000000096hb
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      17192.168.2.44985413.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                      x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071906Z-174f7845968vqt9xhC1EWRgten0000000v1g00000000brg1
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      18192.168.2.44985513.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                      x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071906Z-174f7845968swgbqhC1EWRmnb40000000v90000000004hqp
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      19192.168.2.44985813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:06 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071906Z-174f7845968l4kp6hC1EWRe8840000000vbg000000006465
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      20192.168.2.44986113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071908Z-174f7845968nxc96hC1EWRspw80000000uy00000000019xg
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      21192.168.2.44986213.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                      x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071908Z-174f7845968l4kp6hC1EWRe8840000000vb0000000006b8a
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      22192.168.2.44986313.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071908Z-174f7845968xlwnmhC1EWR0sv80000000ux0000000007fkk
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      23192.168.2.44986413.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071908Z-174f784596886s2bhC1EWR743w0000000v700000000025tm
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      24192.168.2.44986513.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:08 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                      x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071908Z-174f784596886s2bhC1EWR743w0000000v80000000000q67
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      25192.168.2.44986813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                      x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071911Z-174f7845968psccphC1EWRuz9s0000000vb0000000005xgc
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      26192.168.2.44986713.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                      x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071911Z-174f7845968cpnpfhC1EWR3afc0000000ur0000000006nd9
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      27192.168.2.44987113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                      x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071911Z-174f7845968cpnpfhC1EWR3afc0000000uu0000000001xd6
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      28192.168.2.44986913.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:11 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071911Z-174f7845968xr5c2hC1EWRd0hn0000000byg0000000061y3
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      29192.168.2.44987013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:11 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:12 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071912Z-174f7845968nxc96hC1EWRspw80000000uxg000000002064
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      30192.168.2.44987713.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                      x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071913Z-174f78459685m244hC1EWRgp2c0000000uyg000000004y5d
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      31192.168.2.44987813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071913Z-174f7845968cpnpfhC1EWR3afc0000000usg000000004eb9
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      32192.168.2.44988013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071913Z-174f7845968zgtf6hC1EWRqd8s0000000n5g00000000044f
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      33192.168.2.44987913.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:13 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071913Z-174f78459684bddphC1EWRbht40000000utg000000007r2t
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      34192.168.2.44988113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:14 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                      x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071914Z-174f7845968glpgnhC1EWR7uec0000000vbg000000000ky8
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      35192.168.2.44988313.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                      x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071915Z-174f7845968swgbqhC1EWRmnb40000000v800000000066ge
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      36192.168.2.44988413.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                      x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071915Z-174f7845968xr5c2hC1EWRd0hn0000000bz000000000539a
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      37192.168.2.44988213.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                      x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071915Z-174f7845968cdxdrhC1EWRg0en0000000v00000000009e4f
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      38192.168.2.44988513.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:15 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071915Z-174f7845968px8v7hC1EWR08ng0000000v9000000000a02c
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      39192.168.2.44988613.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:16 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:16 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                      x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071916Z-174f7845968kvnqxhC1EWRmf3g0000000dzg000000001x71
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:16 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      40192.168.2.44989013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                      x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071917Z-174f7845968swgbqhC1EWRmnb40000000v800000000066hd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      41192.168.2.44988913.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071917Z-174f7845968cpnpfhC1EWR3afc0000000up0000000009kau
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      42192.168.2.44988713.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071917Z-174f7845968kvnqxhC1EWRmf3g0000000e000000000012np
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      43192.168.2.44988813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:17 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                      x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071917Z-174f7845968ljs8phC1EWRe6en0000000uy0000000007a9d
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      44192.168.2.44989113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:18 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                      x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071918Z-174f7845968zgtf6hC1EWRqd8s0000000n4g000000001s5d
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      45192.168.2.44989213.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:19 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:19 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                      x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071919Z-174f7845968glpgnhC1EWR7uec0000000v5000000000d02b
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      46192.168.2.44989313.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:19 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                      x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071920Z-174f7845968zgtf6hC1EWRqd8s0000000mz000000000b1fq
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      47192.168.2.44989413.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:19 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                      x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071920Z-174f78459685726chC1EWRsnbg0000000v800000000016gm
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      48192.168.2.44989513.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:19 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                      x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071920Z-174f7845968kdththC1EWRzvxn00000007b000000000c285
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      49192.168.2.44989613.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:20 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:20 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                      x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071920Z-174f784596886s2bhC1EWR743w0000000v40000000006ge2
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      50192.168.2.44989713.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:21 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:22 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                      x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071922Z-174f7845968kvnqxhC1EWRmf3g0000000dvg000000008nkd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      51192.168.2.44990013.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:22 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                      x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071922Z-174f7845968j6t2phC1EWRcfe80000000v80000000006tbt
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      52192.168.2.44989813.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:22 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                      x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071922Z-174f7845968swgbqhC1EWRmnb40000000v7g000000006nbe
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      53192.168.2.44989913.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:22 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                      x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071922Z-174f7845968swgbqhC1EWRmnb40000000v700000000071wz
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                      54192.168.2.44990113.107.246.63443
                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                      2024-11-26 07:19:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                      2024-11-26 07:19:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                      Date: Tue, 26 Nov 2024 07:19:23 GMT
                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                      x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                      x-azure-ref: 20241126T071923Z-174f7845968g6hv8hC1EWR1v2n00000003200000000046bd
                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                      2024-11-26 07:19:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                      Start time:02:17:56
                                                                                                                                                                                                      Start date:26/11/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                      Start time:02:18:00
                                                                                                                                                                                                      Start date:26/11/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2456,i,3683107707696396405,15222552053388376092,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                      Start time:02:18:02
                                                                                                                                                                                                      Start date:26/11/2024
                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c219111adfa947eeab6af09dce063831.svc.dynamics.com/t/t/yOMSQHoeKnTxi7kx5FxFlWmWzKrUz8gZfxlBsbw271Ix/JiMNNsNZGlecgfVUxFYeQjS0MvF0EESkB89ns4tVPv8x"
                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                      No disassembly