Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC

Overview

General Information

Sample URL:https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC
Analysis ID:1559463
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,13838876025620154546,12334093147501122297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwACJoe Sandbox AI: Score: 7 Reasons: The brand 'Apple' is well-known and typically associated with the domain 'apple.com'., The provided URL 'www.fedex.com' does not match the legitimate domain for Apple., FedEx is a separate, well-known brand with its own legitimate domain 'fedex.com'., The presence of input fields for 'Email' and 'Password' on a site not associated with Apple is suspicious., The URL does not contain any elements that suggest it is related to Apple, indicating a potential phishing attempt. DOM: 0.0.pages.csv
Source: https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwACHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=f47YW8hKKCSldXl&MD=uhSG4aZp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=f47YW8hKKCSldXl&MD=uhSG4aZp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: <a href="https://www.facebook.com/FedEx/" target="_self" aria-label="FedEx on Facebook" class="fxg-link fxg-icon--facebook equals www.facebook.com (Facebook)
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/fedex" target="_self" aria-label="FedEx on LinkedIn" class="fxg-link fxg-icon--linkedin equals www.linkedin.com (Linkedin)
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: <a href="https://www.youtube.com/fedex" target="_self" aria-label="FedEx on YouTube" class="fxg-link fxg-icon--youtube equals www.youtube.com (Youtube)
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: "https://www.facebook.com/FedEx/", equals www.facebook.com (Facebook)
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: "https://www.linkedin.com/company/fedex", equals www.linkedin.com (Linkedin)
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: "https://www.youtube.com/fedex", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.fedex.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: http://csr.fedex.com
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://analytics.cloud.coveo.com/rest/ua/v15/analytics/search
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://careers.fedex.com/fedex/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://cdn.bfldr.com/I22OPSFM/at/b4c73zg6s3qnvfqqjc3tvwx/collective_eng_2c_pos_rgb.svg
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://developer.fedex.com/api/en-us/home.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://investors.fedex.com/home/default.aspx
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://local.fedex.com/en-us
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://newsroom.fedex.com/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://page.message.fedex.com/emailpreferences/login
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://platform.cloud.coveo.com/rest/search/v2/querySuggest
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://schema.org
Source: chromecache_42.2.drString found in binary or memory: https://twitter.com/fedex
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/?location=home
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/apps/shipadmin/
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/content/dam/fedex-com/common/sprite-placeholder.png
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/content/dam/fedex-com/logos/logo.png
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/ecap/report
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about.html
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/company-structure.html
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/corporate-social-responsibility.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/diversity-inclusion.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/history.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/leadership.html
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/page-no-longer-exists.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/policy.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/about/quality-management.html
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/billing-online.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/blog.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/compatible.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/customer-support.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/customer-support/call-us.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/customer-support/claims.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/customer-support/faqs.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/email.html
Source: chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/home.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/logistics.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/manage-account.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/online/rating.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/open-account.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/service-guide.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/drop-off-package.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/freight.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/international.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/packing.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/returns.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/schedule-manage-pickups.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shipping/ship-manager/login.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/shoprunner.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/sitemap.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/small-business.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/terms-of-use.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/tracking.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/trust-center.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/en-us/trust-center/privacy.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/es-us/home.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/fdmenrollment/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/fedextracking/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/profile-overview
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/secure-login/en-us/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/shipping/shipEntryAction.do?method=doEntry&link=1&locale=en_US&urlparams=us&sT
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/shippingplus/en-us/guest
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedex.com/swab/AddressMain.do?locale=en_US
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.fedexcares.com
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.instagram.com/fedex
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.instagram.com/fedex/
Source: chromecache_42.2.drString found in binary or memory: https://www.linkedin.com/company/fedex
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.office.fedex.com/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.office.fedex.com/default/all-print-products.html
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.office.fedex.com/default/services
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.pinterest.com/FedEx/
Source: chromecache_43.2.dr, chromecache_42.2.drString found in binary or memory: https://www.pinterest.com/fedex
Source: chromecache_42.2.drString found in binary or memory: https://www.youtube.com/fedex
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/5@6/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,13838876025620154546,12334093147501122297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,13838876025620154546,12334093147501122297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1559463 URL: https://www.fedex.com/GMSzT... Startdate: 20/11/2024 Architecture: WINDOWS Score: 48 22 AI detected phishing page 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49739 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.181.68, 443, 49739, 49772 GOOGLEUS United States 11->18 20 www.fedex.com 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://investors.fedex.com/home/default.aspx0%Avira URL Cloudsafe
https://www.fedexcares.com0%Avira URL Cloudsafe
https://newsroom.fedex.com/0%Avira URL Cloudsafe
https://developer.fedex.com/api/en-us/home.html0%Avira URL Cloudsafe
http://csr.fedex.com0%Avira URL Cloudsafe
https://page.message.fedex.com/emailpreferences/login0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      high
      www.fedex.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwACfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.fedex.com/en-us/billing-online.htmlchromecache_42.2.drfalse
            high
            https://www.fedex.com/apps/shipadmin/chromecache_43.2.dr, chromecache_42.2.drfalse
              high
              https://www.fedex.com/chromecache_42.2.drfalse
                high
                https://www.fedex.com/en-us/sitemap.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                  high
                  https://www.fedex.com/en-us/trust-center/privacy.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                    high
                    https://www.fedex.com/shippingplus/en-us/guestchromecache_43.2.dr, chromecache_42.2.drfalse
                      high
                      https://www.fedex.com/en-us/logistics.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                        high
                        https://www.instagram.com/fedex/chromecache_43.2.dr, chromecache_42.2.drfalse
                          high
                          https://www.office.fedex.com/chromecache_43.2.dr, chromecache_42.2.drfalse
                            high
                            https://www.fedex.com/secure-login/en-us/chromecache_43.2.dr, chromecache_42.2.drfalse
                              high
                              https://www.fedex.com/en-us/terms-of-use.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                high
                                https://www.fedex.com/en-us/shipping/packing.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                  high
                                  https://www.fedex.com/en-us/about/diversity-inclusion.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                    high
                                    https://newsroom.fedex.com/chromecache_43.2.dr, chromecache_42.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.fedex.com/en-us/about/page-no-longer-exists.htmlchromecache_42.2.drfalse
                                      high
                                      https://www.fedex.com/shipping/shipEntryAction.do?method=doEntry&link=1&locale=en_US&urlparams=us&sTchromecache_43.2.dr, chromecache_42.2.drfalse
                                        high
                                        https://www.fedexcares.comchromecache_43.2.dr, chromecache_42.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.fedex.com/en-us/shipping/freight.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                          high
                                          https://www.fedex.com/?location=homechromecache_43.2.dr, chromecache_42.2.drfalse
                                            high
                                            https://www.fedex.com/en-us/shoprunner.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                              high
                                              https://www.fedex.com/en-us/service-guide.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                high
                                                https://www.fedex.com/content/dam/fedex-com/common/sprite-placeholder.pngchromecache_42.2.drfalse
                                                  high
                                                  https://www.fedex.com/en-us/about/corporate-social-responsibility.htmlchromecache_42.2.drfalse
                                                    high
                                                    https://page.message.fedex.com/emailpreferences/loginchromecache_43.2.dr, chromecache_42.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.fedex.com/en-us/tracking.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                      high
                                                      https://www.fedex.com/es-us/home.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                        high
                                                        https://www.pinterest.com/FedEx/chromecache_43.2.dr, chromecache_42.2.drfalse
                                                          high
                                                          https://developer.fedex.com/api/en-us/home.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.fedex.com/ecap/reportchromecache_43.2.dr, chromecache_42.2.drfalse
                                                            high
                                                            https://www.fedex.com/swab/AddressMain.do?locale=en_USchromecache_43.2.dr, chromecache_42.2.drfalse
                                                              high
                                                              https://www.fedex.com/en-us/shipping/drop-off-package.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                high
                                                                https://www.fedex.com/en-us/about/company-structure.htmlchromecache_42.2.drfalse
                                                                  high
                                                                  https://www.fedex.com/en-us/about/quality-management.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                    high
                                                                    https://www.fedex.com/en-us/about/history.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                      high
                                                                      https://platform.cloud.coveo.com/rest/search/v2/querySuggestchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                        high
                                                                        https://www.fedex.com/en-us/about/leadership.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                          high
                                                                          https://www.fedex.com/en-us/small-business.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                            high
                                                                            https://cdn.bfldr.com/I22OPSFM/at/b4c73zg6s3qnvfqqjc3tvwx/collective_eng_2c_pos_rgb.svgchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                              high
                                                                              https://www.fedex.com/en-us/about/policy.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                high
                                                                                https://www.fedex.com/en-us/trust-center.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                  high
                                                                                  https://www.office.fedex.com/default/serviceschromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                    high
                                                                                    http://csr.fedex.comchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.fedex.com/fdmenrollment/chromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                      high
                                                                                      https://investors.fedex.com/home/default.aspxchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.fedex.com/en-us/shipping.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                        high
                                                                                        https://local.fedex.com/en-uschromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                          high
                                                                                          https://www.fedex.com/en-us/customer-support/faqs.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                            high
                                                                                            https://www.office.fedex.com/default/all-print-products.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                              high
                                                                                              https://schema.orgchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                high
                                                                                                https://www.fedex.com/content/dam/fedex-com/logos/logo.pngchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                  high
                                                                                                  https://www.fedex.com/en-us/customer-support/call-us.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                    high
                                                                                                    https://www.fedex.com/en-us/manage-account.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                      high
                                                                                                      https://www.fedex.com/en-us/shipping/ship-manager/login.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                        high
                                                                                                        https://www.linkedin.com/company/fedexchromecache_42.2.drfalse
                                                                                                          high
                                                                                                          https://www.fedex.com/en-us/home.htmlchromecache_42.2.drfalse
                                                                                                            high
                                                                                                            https://www.fedex.com/en-us/compatible.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                              high
                                                                                                              https://www.fedex.com/en-us/email.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                high
                                                                                                                https://www.fedex.com/en-us/about.htmlchromecache_42.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.fedex.com/en-us/customer-support.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                    high
                                                                                                                    https://careers.fedex.com/fedex/chromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                      high
                                                                                                                      https://twitter.com/fedexchromecache_42.2.drfalse
                                                                                                                        high
                                                                                                                        https://www.youtube.com/fedexchromecache_42.2.drfalse
                                                                                                                          high
                                                                                                                          https://www.fedex.com/profile-overviewchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                            high
                                                                                                                            https://analytics.cloud.coveo.com/rest/ua/v15/analytics/searchchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                              high
                                                                                                                              https://www.fedex.com/en-us/open-account.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                high
                                                                                                                                https://www.fedex.com/en-us/shipping/schedule-manage-pickups.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.fedex.com/en-us/shipping/international.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.fedex.com/en-us/shipping/returns.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.fedex.com/en-us/online/rating.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.fedex.com/en-us/blog.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.fedex.com/en-us/customer-support/claims.htmlchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.fedex.com/fedextracking/chromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.instagram.com/fedexchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.pinterest.com/fedexchromecache_43.2.dr, chromecache_42.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  239.255.255.250
                                                                                                                                                  unknownReserved
                                                                                                                                                  unknownunknownfalse
                                                                                                                                                  142.250.181.68
                                                                                                                                                  www.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  IP
                                                                                                                                                  192.168.2.4
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1559463
                                                                                                                                                  Start date and time:2024-11-20 15:13:14 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 3m 4s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                  Sample URL:https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal48.phis.win@16/5@6/3
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 2.20.68.78, 2.20.68.95, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
                                                                                                                                                  • Excluded domains from analysis (whitelisted): cidr.fedex.com.akadns.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, www.fedex.com.akadns.net, edgedl.me.gvt1.com, ipv6www.fedex.com.edgekey.net, ocsp.edge.digicert.com, update.googleapis.com, e111296.dsca.akamaiedge.net, clients.l.google.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • VT rate limit hit for: https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:data
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):340873
                                                                                                                                                  Entropy (8bit):5.8916244531877675
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:qkPqfCECz10tIcddsehpephXyEsbIUyA2iK+jvhvkEw:jyfDr3cp5oy7m29
                                                                                                                                                  MD5:94B7A7E1FC54BAEC44584EFE8BDFBE62
                                                                                                                                                  SHA1:8E5B1ED5431EB90A19E33EAA906EBC8483934BA8
                                                                                                                                                  SHA-256:68B789CDDC4A099CCCCDAA6FF28843D99B6377CCDB20B0E6E9227A40C7CADC4B
                                                                                                                                                  SHA-512:5325E394CB67D45DA12DB4878901EFAA06F5D97CBD01334D2AD21D698AB33C4750A955BBA9D2192044E162110A1A7E080E1766B6B083CDDC444F15CBC2BB0F21
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC
                                                                                                                                                  Preview:(function(){xb();function xb(){LI=Object['\x63\x72\x65\x61\x74\x65'](Object['\x70\x72\x6f\x74\x6f\x74\x79\x70\x65']);if(typeof window!==[]+[][[]]){kA=window;}else if(typeof global!=='undefined'){kA=global;}else{kA=this;}}Oh8();WW8();var Yk=function(){return kX.apply(this,[Sj,arguments]);};var c5=function(fC){var dl=['text','search','url','email','tel','number'];fC=fC["toLowerCase"]();if(dl["indexOf"](fC)!==-1)return 0;else if(fC==='password')return 1;else return 2;};var Vr=function(hU){if(hU===undefined||hU==null){return 0;}var IU=hU["toLowerCase"]()["replace"](/[^a-z]+/gi,'');return IU["length"];};var tk=function(Ek,Dl){return Ek!=Dl;};var A1=function(xf){var bn=0;for(var Sn=0;Sn<xf["length"];Sn++){bn=bn+xf["charCodeAt"](Sn);}return bn;};var tK=function(){pr=["\nKXO","51.n\x40\rB\x3f[.I.!D","]*].I","X.X).m3.Q$\'.\x40*Af.\\AQ","=","x\tZ&.","LGQ^9\x07.[Z","..Ti",".m",",T&M.\x40","urMw","Z#1.J\\",".F5.\fL(JM.lWjN",".Z,.N$:.Z","s.7M).Q(\".[.p\x40\t\\","[7x",".%^\".F.&\tL+[B.GAMo\';.N","R"
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (643), with CRLF, LF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):168555
                                                                                                                                                  Entropy (8bit):4.761638585750973
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:5Iz3ks0SwdED/W/XS1wS/Lp9/JhmmVfD+NktPKZ/6JjB4bGPKQxz9T:5IzdwS/Q/s
                                                                                                                                                  MD5:D0C68DB8CFE05270C82FE35303819FA2
                                                                                                                                                  SHA1:390093D413F7075EF9F5139540CD2235DB7C9592
                                                                                                                                                  SHA-256:449AE6B6C492BDF725F8F55F4511ACB173D205A55438EEDE8613EFCE74F845A0
                                                                                                                                                  SHA-512:9627EBC04F94F6F9E601E99EDD784C5393418CE44CD2036CFFA48C8835A3F3CE8A1E874A3B3AB9A998BF1C55C6F36604495626A0DC3EA699E1223F186705A483
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.<!DOCTYPE HTML>....<html lang="en-us" dir="ltr">..<head>.. ...<meta charset="utf-8"/>. <meta name="google-site-verification"/>. <title>Page Not Found</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>. <meta name="description" content="page not found"/>. <meta name="keywords"/>. <meta name="locale" content="en_us"/>. <meta name="template" content="topicpage"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. <meta name="format-detection" content="telephone=no"/>. . <link rel="shortcut icon" type="image/x-icon" href="/etc.clientlibs/designs/fedex-common/images/resources/fx-favicon.ico"/>.. <meta name="og:type" content="website"/>. <meta name="og:site_name" content="FedEx"/>. <meta name="og:url" content="https://www.fedex.com/en-us/about/page-no-longer-exists.html"/>. <meta name="og:title" content="Page Not Found"/>. <meta name="og:description" content="page not found"/>. . .. <link
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (643), with CRLF, LF line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):168555
                                                                                                                                                  Entropy (8bit):4.761638585750973
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:5Iz3ks0SwdED/W/XS1wS/Lp9/JhmmVfD+NktPKZ/6JjB4bGPKQxz9T:5IzdwS/Q/s
                                                                                                                                                  MD5:D0C68DB8CFE05270C82FE35303819FA2
                                                                                                                                                  SHA1:390093D413F7075EF9F5139540CD2235DB7C9592
                                                                                                                                                  SHA-256:449AE6B6C492BDF725F8F55F4511ACB173D205A55438EEDE8613EFCE74F845A0
                                                                                                                                                  SHA-512:9627EBC04F94F6F9E601E99EDD784C5393418CE44CD2036CFFA48C8835A3F3CE8A1E874A3B3AB9A998BF1C55C6F36604495626A0DC3EA699E1223F186705A483
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://www.fedex.com/favicon.ico
                                                                                                                                                  Preview:.<!DOCTYPE HTML>....<html lang="en-us" dir="ltr">..<head>.. ...<meta charset="utf-8"/>. <meta name="google-site-verification"/>. <title>Page Not Found</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/>. <meta name="description" content="page not found"/>. <meta name="keywords"/>. <meta name="locale" content="en_us"/>. <meta name="template" content="topicpage"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. <meta name="format-detection" content="telephone=no"/>. . <link rel="shortcut icon" type="image/x-icon" href="/etc.clientlibs/designs/fedex-common/images/resources/fx-favicon.ico"/>.. <meta name="og:type" content="website"/>. <meta name="og:site_name" content="FedEx"/>. <meta name="og:url" content="https://www.fedex.com/en-us/about/page-no-longer-exists.html"/>. <meta name="og:title" content="Page Not Found"/>. <meta name="og:description" content="page not found"/>. . .. <link
                                                                                                                                                  No static file info
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 20, 2024 15:14:08.979861021 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                  Nov 20, 2024 15:14:13.825661898 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:13.825709105 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:13.825773001 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:13.825923920 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:13.825933933 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.462680101 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:15.462747097 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.462826967 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:15.468339920 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:15.468369007 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.581554890 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.583491087 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:15.583507061 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.585139990 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.585201025 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:15.586415052 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:15.586494923 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.626785994 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:15.626806021 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:15.668309927 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:16.855886936 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:16.856030941 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:16.860719919 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:16.860747099 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:16.861150980 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:16.897994041 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:16.943355083 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.447473049 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.447561979 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.449019909 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.450700045 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.450726032 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.450819969 CET49740443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.450828075 CET44349740184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.482691050 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.482745886 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:17.482892990 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.483163118 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:17.483181000 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:18.915443897 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:18.915512085 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:18.917454004 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:18.917467117 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:18.917787075 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:18.919670105 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:18.963378906 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:19.538913965 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:19.539081097 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:19.539182901 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:19.539800882 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:19.539800882 CET49742443192.168.2.4184.30.24.109
                                                                                                                                                  Nov 20, 2024 15:14:19.539850950 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:19.539879084 CET44349742184.30.24.109192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:21.952651024 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:21.952701092 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:21.952764988 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:21.953953028 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:21.953969955 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:23.682329893 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:23.682424068 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:23.685384035 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:23.685395956 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:23.685707092 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:23.728781939 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:25.259557009 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:25.259639978 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:25.259850979 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:26.073683977 CET49739443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:14:26.073709011 CET44349739142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.188024044 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.231364965 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762773037 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762834072 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762855053 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762896061 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762902021 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.762928009 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762947083 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.762976885 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.762976885 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.762976885 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.763001919 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.782007933 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.782099962 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:26.782111883 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.782233000 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.782290936 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:27.994805098 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:27.994806051 CET49743443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:14:27.994839907 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:27.994851112 CET44349743172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:03.223848104 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:03.223891973 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:03.223953962 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:03.224387884 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:03.224411011 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:04.298166990 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:04.298257113 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:04.298360109 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:04.298779011 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:04.298811913 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.023300886 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.023376942 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.027677059 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.027687073 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.028090000 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.036155939 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.079349995 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.509722948 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.509792089 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.509836912 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.509860039 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.509877920 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.509912014 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.509931087 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.703028917 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.703094959 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.703145981 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.703165054 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.703201056 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.703219891 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.775393963 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.775445938 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.775532961 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.775542974 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.775578022 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.775602102 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.879642963 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.879677057 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.879776001 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.879795074 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.879834890 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.922810078 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.922858000 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.922931910 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.922945023 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.923096895 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.923096895 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.944963932 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.945012093 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.945132017 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.945132017 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.945139885 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.945183039 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.949835062 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.949913979 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:05.951409101 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:05.951440096 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.951659918 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.959893942 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:05.964708090 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.964771032 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.964793921 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.964802027 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:05.964833021 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:05.964853048 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.003334999 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.069577932 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.069629908 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.069750071 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.069750071 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.069765091 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.069814920 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.088160992 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.088181973 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.088357925 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.088367939 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.088418007 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.104932070 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.104954004 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.105015039 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.105031967 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.105169058 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.114871979 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.114916086 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.114948988 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.114955902 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.115125895 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.115125895 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.126321077 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.126437902 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.126564980 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.127127886 CET49750443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.127141953 CET4434975013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.154972076 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.155056000 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.155153036 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.156085968 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.156177044 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.156239986 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.156523943 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.156550884 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.157355070 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.157388926 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.157442093 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.157485008 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.157516956 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.157562017 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.157586098 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.158370018 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.158390045 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.158447981 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.158843994 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.158879995 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.158926964 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.158957958 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.158983946 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.159022093 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:06.159034014 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.617799997 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.617822886 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.617855072 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.618027925 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.618027925 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.618084908 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.618153095 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660469055 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.660514116 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.660562038 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660567999 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.660599947 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660620928 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660715103 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660756111 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:06.660784006 CET49751443192.168.2.4172.202.163.200
                                                                                                                                                  Nov 20, 2024 15:15:06.660798073 CET44349751172.202.163.200192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.984656096 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.985222101 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:07.985249043 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.985696077 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:07.985701084 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.997574091 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.998065948 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:07.998105049 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:07.998442888 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:07.998451948 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.008029938 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.008445024 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.008471966 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.008754015 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.008765936 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.027354002 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.027704954 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.027767897 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.028096914 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.028110981 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.029592037 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.029906988 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.029922009 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.030298948 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.030308962 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.435043097 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.435071945 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.435146093 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.435158968 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.435188055 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.435503006 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.435523033 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.435532093 CET49756443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.435538054 CET4434975613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.438193083 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.438303947 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.438389063 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.438548088 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.438575029 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.441385031 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.443799973 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.443867922 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.443919897 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.443947077 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.443964005 CET49754443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.443970919 CET4434975413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.445784092 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.445808887 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.445868969 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.445991993 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.446005106 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474123955 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474157095 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474220991 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.474240065 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474277973 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.474287033 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474324942 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.474386930 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.474406004 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.474420071 CET49752443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.474426985 CET4434975213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.476253033 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.476345062 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.476439953 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.476532936 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.476556063 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.485786915 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.485835075 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.485903025 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.486058950 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.486058950 CET49753443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.486099005 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.486126900 CET4434975313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.487698078 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.487802029 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.487900019 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.487983942 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.488006115 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.495718956 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.495742083 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.495815039 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.495839119 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.495896101 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.495954037 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.495954037 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.495969057 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.496140003 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.496165037 CET4434975513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.496208906 CET49755443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.497481108 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.497566938 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:08.497661114 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.497750998 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:08.497778893 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.152538061 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.153213024 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.153239965 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.153820992 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.153825998 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.163156033 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.163508892 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.163572073 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.163949013 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.163964987 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.171416044 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.171720028 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.171741962 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.172162056 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.172166109 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.276556015 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.277133942 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.277174950 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.277718067 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.277734041 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.611171007 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.611743927 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.611916065 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.611916065 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.611916065 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.612755060 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.612818003 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.612891912 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.612992048 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.613043070 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.613070965 CET49757443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.613086939 CET4434975713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.614424944 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.614496946 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.614552975 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615005970 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615031004 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.615108013 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615214109 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615225077 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.615233898 CET49761443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615236998 CET4434976113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.615324020 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615356922 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.615421057 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615422010 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615433931 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.615597963 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.615609884 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.617412090 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.617491961 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.617593050 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.617749929 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.617784977 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.720407009 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.720581055 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.720674992 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.720803022 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.720854998 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.720887899 CET49760443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.720905066 CET4434976013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.724025965 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.724065065 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.724163055 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.724371910 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.724386930 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:10.915842056 CET49758443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:10.915874004 CET4434975813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.403664112 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.405291080 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.405361891 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.405899048 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.405915022 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.470417023 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.471200943 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.471280098 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.471534014 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.471549034 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.480424881 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.480793953 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.480809927 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.481129885 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.481133938 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.585642099 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.586383104 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.586410046 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.586853981 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.586858988 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.851613998 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.851691008 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.851774931 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.852013111 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.852066994 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.852097988 CET49765443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.852114916 CET4434976513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.856045008 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.856095076 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.856187105 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.856390953 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.856421947 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.924712896 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.924875021 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.924978018 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.925092936 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.925138950 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.925168037 CET49763443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.925184965 CET4434976313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.928141117 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.928178072 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.928276062 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.928458929 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.928471088 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.935353994 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.935503006 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.935564041 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.935647964 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.935672998 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.935686111 CET49764443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.935691118 CET4434976413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.938211918 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.938282013 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:12.938386917 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.938563108 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:12.938597918 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.041676998 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.041827917 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.041914940 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.042141914 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.042181015 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.042211056 CET49766443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.042228937 CET4434976613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.045623064 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.045675993 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.045757055 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.045881033 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.045888901 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.211240053 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.211823940 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.211884975 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.212279081 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.212295055 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.660073996 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.660164118 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.660242081 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.660458088 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.660506010 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.660551071 CET49759443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.660567045 CET4434975913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.663638115 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.663734913 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.663861036 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.664055109 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:13.664087057 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.746393919 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:13.746510983 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:13.746608973 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:13.746908903 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:13.746936083 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.579786062 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.580482960 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.580554008 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.580876112 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.580892086 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.719989061 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.720650911 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.720689058 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.720947027 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.720954895 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.793215990 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.793924093 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.794001102 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.794275999 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.794291019 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.830305099 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.838828087 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.838870049 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:14.839412928 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:14.839423895 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.167759895 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.167917013 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.167984962 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.169807911 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.169836998 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.169852018 CET49768443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.169857025 CET4434976813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.173894882 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.173985958 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.174073935 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.174266100 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.174310923 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.252355099 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.252515078 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.252593040 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.252686977 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.252686977 CET49769443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.252732992 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.252760887 CET4434976913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.256385088 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.256433010 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.256509066 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.256642103 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.256650925 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.292249918 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.292401075 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.292467117 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.292586088 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.292603970 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.292638063 CET49770443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.292644024 CET4434977013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.295685053 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.295737028 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.295821905 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.295939922 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.295963049 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.323497057 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.323817015 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.323904991 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.324006081 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.324007034 CET49767443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.324058056 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.324173927 CET4434976713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.326898098 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.327012062 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.327120066 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.327416897 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.327454090 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.444263935 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.444936037 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.445024967 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.445386887 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.445400953 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.451508045 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.451884985 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:15.451927900 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.453058958 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.453553915 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:15.453747034 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.494087934 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:15.891627073 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.891798019 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.892011881 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.892151117 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.892179966 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.892194986 CET49771443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.892203093 CET4434977113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.895479918 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.895546913 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:15.895658970 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.895863056 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:15.895884037 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.005345106 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.006170988 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.006221056 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.006524086 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.006542921 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.049787998 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.050385952 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.050414085 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.050837994 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.050842047 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.106021881 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.106595993 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.106635094 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.106913090 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.106924057 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.182318926 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.183190107 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.183252096 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.183672905 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.183682919 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.455306053 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.455480099 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.455569029 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.455728054 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.455774069 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.455802917 CET49773443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.455818892 CET4434977313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.458937883 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.458993912 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.459100008 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.459299088 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.459325075 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.493077993 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.493256092 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.493324041 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.493405104 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.493423939 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.493436098 CET49774443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.493442059 CET4434977413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.496238947 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.496329069 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.496438980 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.496639013 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.496674061 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.600024939 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.600205898 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.600286961 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.600481987 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.600495100 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.600512028 CET49775443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.600518942 CET4434977513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.603982925 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.604013920 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.604093075 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.604291916 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.604305029 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.636326075 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.636430025 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.636521101 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.636671066 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.636697054 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.636717081 CET49776443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.636723995 CET4434977613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.639605999 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.639667034 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.639765978 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.639967918 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.639987946 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.691263914 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.691836119 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.691883087 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:17.692298889 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:17.692313910 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.139214039 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.139384031 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.139461040 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.139617920 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.139652967 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.139679909 CET49777443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.139694929 CET4434977713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.142915010 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.143004894 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:18.143088102 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.143450975 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:18.143485069 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.236361980 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.237045050 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.237112999 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.237411976 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.237426996 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.334645987 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.335475922 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.335526943 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.335975885 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.335990906 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.336616993 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.336975098 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.336998940 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.337369919 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.337378025 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.422600985 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.423068047 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.423094988 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.423481941 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.423490047 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.672060013 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.672223091 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.672331095 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.672523975 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.672523975 CET49779443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.672578096 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.672612906 CET4434977913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.675993919 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.676042080 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.676155090 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.676358938 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.676373959 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.773529053 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.773679018 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.773792028 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.773917913 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.773983002 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.774018049 CET49780443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.774034023 CET4434978013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.777081966 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.777184010 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.777276039 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.777539015 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.777579069 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.795869112 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.796022892 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.796097040 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.796145916 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.796170950 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.796183109 CET49778443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.796188116 CET4434977813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.799233913 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.799340010 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.799434900 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.799580097 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.799602032 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.883882046 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.883950949 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.884037971 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.884289026 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.884310007 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.884321928 CET49781443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.884326935 CET4434978113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.887561083 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.887665987 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.887792110 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.887989998 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.888025999 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.945782900 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.946626902 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.946670055 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:19.947062969 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:19.947077036 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.394912958 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.395071983 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.395148993 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.395235062 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.395235062 CET49782443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.395279884 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.395303965 CET4434978213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.397562981 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.397646904 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:20.397727013 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.397864103 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:20.397886992 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.578294992 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.579134941 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.579205036 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.579750061 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.579765081 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.605909109 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.606479883 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.606512070 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.607105017 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.607111931 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.668206930 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.668684959 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.668703079 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.669064045 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.669071913 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.814084053 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.814831972 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.814944029 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:21.815167904 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:21.815182924 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.038520098 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.038696051 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.038892031 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.040705919 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.040755033 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.040965080 CET49784443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.040982962 CET4434978413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.044372082 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.044469118 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.044559956 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.044750929 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.044786930 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.058343887 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.058501959 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.058599949 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.058646917 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.058646917 CET49783443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.058681965 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.058696032 CET4434978313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.060993910 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.061048985 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.061140060 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.061301947 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.061321020 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.122306108 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.122447968 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.122594118 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.122659922 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.122684002 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.122695923 CET49785443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.122701883 CET4434978513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.125571012 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.125631094 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.125724077 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.125845909 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.125861883 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.226020098 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.226515055 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.226531029 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.226911068 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.226917982 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.283879042 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.283962965 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.284357071 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.284358025 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.284358025 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.286973953 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.287026882 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.287106037 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.287264109 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.287275076 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.587807894 CET49786443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.587888956 CET4434978613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.671777010 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.671955109 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.672106981 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.672509909 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.672534943 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.672548056 CET49787443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.672554970 CET4434978713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.676249981 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.676357985 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:22.676465034 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.676714897 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:22.676749945 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.791412115 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.792041063 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:23.792068958 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.792517900 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:23.792529106 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.841281891 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.841907024 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:23.841979027 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.842385054 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:23.842400074 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:23.999628067 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.000173092 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.000215054 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.000626087 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.000638008 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.228049040 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.228213072 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.228307962 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.228768110 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.228785992 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.228796959 CET49789443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.228801966 CET4434978913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.232022047 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.232065916 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.232156992 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.232295036 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.232317924 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.287189960 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.287786007 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.287801981 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.288233995 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.288250923 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.290051937 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.290209055 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.290270090 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.290360928 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.290384054 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.290396929 CET49788443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.290401936 CET4434978813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.293553114 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.293644905 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.293735981 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.293859005 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.293900013 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.457700014 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.457864046 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.457923889 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.458123922 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.458138943 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.458148956 CET49790443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.458153963 CET4434979013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.461344957 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.461400986 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.461479902 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.461738110 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.461755037 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.577327013 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.577869892 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.577941895 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.578617096 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.578630924 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.734162092 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.734260082 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.734668970 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.734668970 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.734668970 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.737613916 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.737710953 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:24.737812996 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.737982035 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:24.738032103 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.033793926 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.033994913 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.034523964 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.034523964 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.034523964 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.037457943 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.037518024 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.037589073 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.037797928 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.037817001 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.040842056 CET49791443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.040863991 CET4434979113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.143568993 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.143717051 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:25.143791914 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:25.337982893 CET49792443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:25.338009119 CET4434979213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.064457893 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.065315008 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.065361023 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.065648079 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.065663099 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.073807001 CET49772443192.168.2.4142.250.181.68
                                                                                                                                                  Nov 20, 2024 15:15:26.073869944 CET44349772142.250.181.68192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.093391895 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.094244957 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.094280958 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.094681025 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.094686985 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.191828012 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.192715883 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.192739964 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.193124056 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.193130970 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.489439011 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.490118027 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.490183115 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.490566969 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.490583897 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.501071930 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.501247883 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.501342058 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.501419067 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.501419067 CET49794443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.501465082 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.501509905 CET4434979413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.504300117 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.504331112 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.504466057 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.504687071 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.504695892 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.549468994 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.549622059 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.549719095 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.549820900 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.549851894 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.549865007 CET49793443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.549871922 CET4434979313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.552705050 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.552757978 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.552864075 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.553039074 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.553057909 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.629971981 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.630130053 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.630220890 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.630367041 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.630367041 CET49795443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.630379915 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.630389929 CET4434979513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.632862091 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.632913113 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.632998943 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.633220911 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.633234978 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.851608038 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.852250099 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.852267027 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.852832079 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.852837086 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.927257061 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.927354097 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.927448034 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.927649021 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.927649021 CET49796443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.927692890 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.927716970 CET4434979613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.931135893 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.931236982 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:26.931361914 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.931715965 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:26.931751966 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.326117992 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.326277971 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.326330900 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.326436996 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.326458931 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.326471090 CET49797443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.326478958 CET4434979713.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.329680920 CET49802443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.329721928 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:27.329780102 CET49802443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.329987049 CET49802443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:27.330003977 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.372087002 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.372663021 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.372698069 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.373262882 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.373271942 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.388464928 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.388901949 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.388927937 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.389514923 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.389518976 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.429680109 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.430177927 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.430197001 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.430743933 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.430749893 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.681132078 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.681682110 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.681761980 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.682269096 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.682282925 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.810029984 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.810250044 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.810312986 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.810498953 CET49800443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.810520887 CET4434980013.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.813668013 CET49803443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.813740969 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.813838005 CET49803443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.814013958 CET49803443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.814040899 CET4434980313.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.869482040 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.869704008 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.869769096 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.869811058 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.869811058 CET49798443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.869832039 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.869841099 CET4434979813.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.872442961 CET49804443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.872539997 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.872622967 CET49804443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.872776031 CET49804443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.872811079 CET4434980413.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.927580118 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.927674055 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.927814960 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.927845001 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.927845001 CET49799443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.927866936 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.927880049 CET4434979913.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.930510044 CET49805443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.930569887 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:28.930623055 CET49805443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.930766106 CET49805443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:28.930783033 CET4434980513.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.093729019 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.094181061 CET49802443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.094217062 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.094664097 CET49802443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.094676018 CET4434980213.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.116432905 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.116528988 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.116595984 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.116769075 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.116816998 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.116847038 CET49801443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.116862059 CET4434980113.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.119947910 CET49806443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.120057106 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:29.120147943 CET49806443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.120318890 CET49806443192.168.2.413.107.246.63
                                                                                                                                                  Nov 20, 2024 15:15:29.120342016 CET4434980613.107.246.63192.168.2.4
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Nov 20, 2024 15:14:10.972402096 CET6059853192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:10.972559929 CET6002453192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:12.761480093 CET53569091.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:13.682531118 CET6062053192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:13.682672977 CET5522453192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:13.823976994 CET53552241.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:13.824645996 CET53606201.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:26.390908957 CET5463053192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:26.391056061 CET5757753192.168.2.41.1.1.1
                                                                                                                                                  Nov 20, 2024 15:14:27.015602112 CET138138192.168.2.4192.168.2.255
                                                                                                                                                  Nov 20, 2024 15:14:29.757781982 CET53615331.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:14:48.742198944 CET53629561.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:09.170629978 CET53500991.1.1.1192.168.2.4
                                                                                                                                                  Nov 20, 2024 15:15:11.679917097 CET53497921.1.1.1192.168.2.4
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Nov 20, 2024 15:14:10.972402096 CET192.168.2.41.1.1.10x5c2aStandard query (0)www.fedex.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:10.972559929 CET192.168.2.41.1.1.10x235eStandard query (0)www.fedex.com65IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:13.682531118 CET192.168.2.41.1.1.10xc843Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:13.682672977 CET192.168.2.41.1.1.10x4f11Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:26.390908957 CET192.168.2.41.1.1.10xd69fStandard query (0)www.fedex.comA (IP address)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:26.391056061 CET192.168.2.41.1.1.10xc308Standard query (0)www.fedex.com65IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Nov 20, 2024 15:14:11.121937037 CET1.1.1.1192.168.2.40x235eNo error (0)www.fedex.comwww.fedex.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:11.215013027 CET1.1.1.1192.168.2.40x5c2aNo error (0)www.fedex.comwww.fedex.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:13.823976994 CET1.1.1.1192.168.2.40x4f11No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:13.824645996 CET1.1.1.1192.168.2.40xc843No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:26.535281897 CET1.1.1.1192.168.2.40xd69fNo error (0)www.fedex.comwww.fedex.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:26.535713911 CET1.1.1.1192.168.2.40xc308No error (0)www.fedex.comwww.fedex.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:40.291019917 CET1.1.1.1192.168.2.40x963cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Nov 20, 2024 15:14:40.291019917 CET1.1.1.1192.168.2.40x963cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.449740184.30.24.109443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:14:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2024-11-20 14:14:17 UTC465INHTTP/1.1 200 OK
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Server: ECAcc (lpl/EF4C)
                                                                                                                                                  X-CID: 11
                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                  Cache-Control: public, max-age=9115
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:14:17 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.449742184.30.24.109443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:14:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2024-11-20 14:14:19 UTC533INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                  Cache-Control: public, max-age=9052
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:14:19 GMT
                                                                                                                                                  Content-Length: 55
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2
                                                                                                                                                  2024-11-20 14:14:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.449743172.202.163.200443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:14:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=f47YW8hKKCSldXl&MD=uhSG4aZp HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2024-11-20 14:14:26 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                  MS-CorrelationId: 3b6785e3-137d-4d3f-bff6-93019e28e559
                                                                                                                                                  MS-RequestId: 6376b9da-f141-4716-9547-b60c2758c054
                                                                                                                                                  MS-CV: ulllJ2mbd0OAVbgV.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:14:25 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 24490
                                                                                                                                                  2024-11-20 14:14:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                  2024-11-20 14:14:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  3192.168.2.44975013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:05 UTC471INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:05 GMT
                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                  Content-Length: 218853
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Cache-Control: public
                                                                                                                                                  Last-Modified: Tue, 19 Nov 2024 13:10:03 GMT
                                                                                                                                                  ETag: "0x8DD089B7B2F27B3"
                                                                                                                                                  x-ms-request-id: 082f1a68-301e-005d-348c-3ae448000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141505Z-r1d97b99577lxltfhC1TEByw2s00000008xg00000000h7wq
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:05 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                  2024-11-20 14:15:05 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                  2024-11-20 14:15:06 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                  2024-11-20 14:15:06 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                  2024-11-20 14:15:06 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.449751172.202.163.200443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=f47YW8hKKCSldXl&MD=uhSG4aZp HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2024-11-20 14:15:06 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                  MS-CorrelationId: 53c44e63-3588-4b35-ba54-f3c8edf035d5
                                                                                                                                                  MS-RequestId: 8c8b1335-c02f-415e-b49c-bbc3979da3ce
                                                                                                                                                  MS-CV: zDQDZa2JXECrE3yt.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:05 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 30005
                                                                                                                                                  2024-11-20 14:15:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                  2024-11-20 14:15:06 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  5192.168.2.44975613.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:08 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 2160
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                  x-ms-request-id: 8753231e-501e-008f-038c-3a9054000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141508Z-185f5d8b95ckwnflhC1NYCx9qs0000000ab000000000nqvh
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  6192.168.2.44975413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:07 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:08 UTC471INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:08 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 1000
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                  ETag: "0x8DC582BB097AFC9"
                                                                                                                                                  x-ms-request-id: e8aec935-001e-0046-54a1-3ada4b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141508Z-185f5d8b95cdtclvhC1NYC4rmc0000000agg000000009k4g
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:08 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  7192.168.2.44975213.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:08 UTC515INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:08 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 3788
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                  x-ms-request-id: 9aa0d2c2-401e-00ac-4ce9-3a0a97000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141508Z-r1d97b99577xdmfxhC1TEBqbhg00000000g000000000bt1t
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  8192.168.2.44975513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:08 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 2980
                                                                                                                                                  Connection: close
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                  x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141508Z-r1d97b9957744xz5hC1TEB5bf800000008t000000000gvs3
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  9192.168.2.44975313.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:08 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 450
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                  x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141508Z-1777c6cb7544nvmshC1TEBf7qc00000009d000000000rdnf
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  10192.168.2.44976113.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:10 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 632
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                  x-ms-request-id: 70a275ef-201e-0051-048c-3a7340000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141510Z-r1d97b99577hsvhhhC1TEByb1w000000037g00000000bzgx
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  11192.168.2.44975713.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:10 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 408
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                  x-ms-request-id: e579fe48-a01e-001e-648c-3a49ef000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141510Z-1777c6cb7544nvmshC1TEBf7qc00000009kg000000005t1z
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  12192.168.2.44975813.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:10 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 474
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                  x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141510Z-185f5d8b95cgrrn8hC1NYCgwh40000000a5000000000kb2n
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  13192.168.2.44976013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:10 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 471
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                  x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141510Z-r1d97b99577sdxndhC1TEBec5n000000091g00000000ek2d
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  14192.168.2.44976513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:12 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 486
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                  x-ms-request-id: d278da68-d01e-002b-0c18-3b25fb000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141512Z-r1d97b99577n5jhbhC1TEB74vn00000008u000000000hs69
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  15192.168.2.44976313.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:12 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 407
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                  x-ms-request-id: 79148a84-101e-0017-578c-3a47c7000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141512Z-185f5d8b95c95vpshC1NYC759c0000000ab000000000e5h2
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  16192.168.2.44976413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:12 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:12 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 467
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                  x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141512Z-185f5d8b95cp7lkfhC1NYC7rpw0000000aeg00000000h3hp
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:12 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  17192.168.2.44976613.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:12 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 427
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                  x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141512Z-1777c6cb754dqf99hC1TEB5nps00000009n0000000003v0f
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  18192.168.2.44975913.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:13 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 415
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                  x-ms-request-id: bfe6cc7a-201e-006e-7e8c-3abbe3000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141513Z-185f5d8b95c5lcmhhC1NYCsnsw0000000a8g00000000wkpz
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  19192.168.2.44976713.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:14 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:15 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 486
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                  x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141514Z-185f5d8b95cx9g8lhC1NYCtgvc00000002s00000000072r0
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  20192.168.2.44976813.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:14 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:15 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 407
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                  x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141515Z-185f5d8b95ctl8xlhC1NYCn94g0000000aa000000000rafu
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  21192.168.2.44976913.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:14 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:15 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 469
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                  x-ms-request-id: 7511ce5b-801e-0083-468c-3af0ae000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141515Z-1777c6cb754vxwc9hC1TEBykgw00000009rg000000008e00
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:15 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  22192.168.2.44977013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:15 UTC491INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:15 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 415
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                  x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141515Z-1777c6cb754b7tdghC1TEBwwa400000009wg000000005ryb
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  23192.168.2.44977113.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:15 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:15 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 477
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                  x-ms-request-id: 0bcc5563-701e-0021-03f3-3a3d45000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141515Z-185f5d8b95cqnkdjhC1NYCm8w80000000a3000000000qf39
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  24192.168.2.44977313.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:17 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 464
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                  x-ms-request-id: 302bdaed-601e-003e-338c-3a3248000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141517Z-1777c6cb754xlpjshC1TEBv8cc00000009x0000000004wm1
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  25192.168.2.44977413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:17 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 494
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                  x-ms-request-id: a1cde93a-f01e-0020-638c-3a956b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141517Z-r1d97b99577l6wbzhC1TEB3fwn00000008z000000000kseu
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  26192.168.2.44977513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:17 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 419
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                  x-ms-request-id: 3814743d-201e-0033-6d05-3bb167000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141517Z-r1d97b99577kk29chC1TEBemmg0000000910000000009bpb
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  27192.168.2.44977613.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:17 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:17 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 472
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                  x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141517Z-r1d97b99577gg97qhC1TEBcrf400000008tg00000000a3np
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  28192.168.2.44977713.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:17 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:17 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 404
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                  x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141517Z-r1d97b99577lxltfhC1TEByw2s00000008xg00000000h9gn
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  29192.168.2.44977913.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:19 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 428
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                  x-ms-request-id: 947c7cf8-001e-00a2-018c-3ad4d5000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141519Z-1777c6cb7549j9hhhC1TEBzmcc00000009h000000000mkem
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  30192.168.2.44978013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:19 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 499
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                  x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141519Z-185f5d8b95c5lcmhhC1NYCsnsw0000000aa000000000tq3r
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  31192.168.2.44977813.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:19 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 468
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                  x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141519Z-r1d97b99577ckpmjhC1TEBrzs000000009400000000001tb
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  32192.168.2.44978113.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:19 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 415
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                  x-ms-request-id: 7f65af6f-801e-0067-5f8c-3afe30000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141519Z-185f5d8b95c4bhwphC1NYCs8gw0000000ag000000000aeh8
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  33192.168.2.44978213.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:20 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 471
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                  x-ms-request-id: c6b0c23f-801e-0048-738c-3af3fb000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141520Z-1777c6cb754j47wfhC1TEB5wrw00000005kg000000007h4c
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  34192.168.2.44978413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:21 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:21 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 494
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                  x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141521Z-185f5d8b95cgrrn8hC1NYCgwh40000000a2000000000vfs2
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  35192.168.2.44978313.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:21 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:21 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 419
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                  x-ms-request-id: 657669b3-a01e-0002-118c-3a5074000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141521Z-185f5d8b95cp7lkfhC1NYC7rpw0000000akg000000000hhx
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  36192.168.2.44978513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:21 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 420
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                  x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141521Z-1777c6cb754dqf99hC1TEB5nps00000009m0000000007dk1
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:22 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  37192.168.2.44978613.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:22 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 472
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                  x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141522Z-185f5d8b95c4bhwphC1NYCs8gw0000000abg00000000sq40
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  38192.168.2.44978713.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:22 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:22 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 427
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                  x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141522Z-r1d97b99577lxltfhC1TEByw2s00000008x000000000k70q
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  39192.168.2.44978913.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:24 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 423
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                  x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141524Z-185f5d8b95cf7qddhC1NYC66an0000000a8g00000000vvxg
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  40192.168.2.44978813.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:24 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 486
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                  x-ms-request-id: ac667451-e01e-003c-3e8c-3ac70b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141524Z-185f5d8b95crwqd8hC1NYCps680000000ad0000000004k1c
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  41192.168.2.44979013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:23 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:24 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 478
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                  x-ms-request-id: 70a27ff5-201e-0051-4e8c-3a7340000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141524Z-185f5d8b95c9mqtvhC1NYCghtc0000000ab000000000qmuv
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  42192.168.2.44979113.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:24 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 404
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                  x-ms-request-id: feb02638-401e-0067-7b8c-3a09c2000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141524Z-185f5d8b95c5lcmhhC1NYCsnsw0000000acg00000000gm5m
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  43192.168.2.44979213.107.246.634434916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:24 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 468
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                  x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141524Z-185f5d8b95cjbkr4hC1NYCeu240000000a7g000000007z4t
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  44192.168.2.44979413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:26 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:26 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 479
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                  x-ms-request-id: b0c2e714-101e-000b-0df2-3a5e5c000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141526Z-185f5d8b95c4hl5whC1NYCeex00000000a7g00000000heve
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  45192.168.2.44979313.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:26 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:26 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 400
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                  x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141526Z-1777c6cb754g9zd5hC1TEBfvpw00000009x0000000004ehf
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  46192.168.2.44979513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:26 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:26 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 425
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                  x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141526Z-1777c6cb754j8gqphC1TEB5bf800000009q00000000051bt
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:26 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  47192.168.2.44979613.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:26 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:26 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 475
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                  x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141526Z-1777c6cb754b7tdghC1TEBwwa400000009wg000000005snc
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  48192.168.2.44979713.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:26 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:27 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 448
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                  x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141527Z-1777c6cb754dqf99hC1TEB5nps00000009e000000000pmqx
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:27 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  49192.168.2.44980013.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:28 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 479
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                  x-ms-request-id: a1cdeef9-f01e-0020-348c-3a956b000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141528Z-185f5d8b95cgrrn8hC1NYCgwh40000000a3000000000sma5
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  50192.168.2.44979813.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:28 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:28 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 491
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                  x-ms-request-id: e456cfdf-c01e-0014-248c-3aa6a3000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141528Z-185f5d8b95csd4bwhC1NYCq7dc0000000a9000000000bbt3
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  51192.168.2.44979913.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:28 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 416
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                  x-ms-request-id: 5b8b83f7-201e-0033-0b8c-3ab167000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141528Z-r1d97b995777mdbwhC1TEBezag00000008w000000000gbfq
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  52192.168.2.44980113.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:28 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 415
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                  x-ms-request-id: 0514cbb3-901e-00ac-0281-3ab69e000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141528Z-185f5d8b95c5lcmhhC1NYCsnsw0000000af0000000006v2m
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  53192.168.2.44980213.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:29 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                  2024-11-20 14:15:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                  Date: Wed, 20 Nov 2024 14:15:29 GMT
                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                  Content-Length: 471
                                                                                                                                                  Connection: close
                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                  x-ms-request-id: b82dc135-b01e-0053-1a8c-3acdf8000000
                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                  x-azure-ref: 20241120T141529Z-185f5d8b95cx9g8lhC1NYCtgvc00000002sg0000000051g8
                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  2024-11-20 14:15:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  54192.168.2.44980413.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                  55192.168.2.44980513.107.246.63443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-11-20 14:15:30 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                  Host: otelrules.azureedge.net


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:09:14:04
                                                                                                                                                  Start date:20/11/2024
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:2
                                                                                                                                                  Start time:09:14:08
                                                                                                                                                  Start date:20/11/2024
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,13838876025620154546,12334093147501122297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:3
                                                                                                                                                  Start time:09:14:10
                                                                                                                                                  Start date:20/11/2024
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.fedex.com/GMSzTnpUc9Ov/Ac/dOaI9C_8Nd/ESuYbzDiS3SN/YXVAWAE/Rw55Ikg/iYwAC"
                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  No disassembly