Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bc1qcr8muz00d2v7uqg5ggulrmm.com

Overview

General Information

Sample URL:http://bc1qcr8muz00d2v7uqg5ggulrmm.com
Analysis ID:1560412
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2208,i,6040105471244609936,12926534456353451220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://bc1qcr8muz00d2v7uqg5ggulrmm.comAvira URL Cloud: detection malicious, Label: malware
Source: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bc1qcr8muz00d2v7uqg5ggulrmm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bc1qcr8muz00d2v7uqg5ggulrmm.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Dt6hyd3Bg2bXU+&MD=m2KERK9R HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Dt6hyd3Bg2bXU+&MD=m2KERK9R HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: bc1qcr8muz00d2v7uqg5ggulrmm.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiD HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 401Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Nov 2024 18:27:16 GMTContent-Type: application/jsonContent-Length: 22Connection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e62bb9c7d1b0dc7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1800&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1252&delivery_rate=1615938&cwnd=224&unsent_bytes=0&cid=bb6d63e75a7e49b0&ts=684&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 21 Nov 2024 18:27:20 GMTContent-Type: application/jsonContent-Length: 22Connection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nfu%2Btz1FRrtkYJxCnYs91R6UO1e2A4l5UhKKHlOQF%2BVSh8OaP%2F%2Bq9T4A27Hg43RZdYEsH3w3oBwS0L3Ll6HhGFDDl1a%2BVo%2BVc%2FFYCv9b0Tu9kTP9%2FK7Fc3ylfEZt2PhHBL61igyEidAbuMoyeV44DvQl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e62bbb2afa3b9d3-SEAalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=69538&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1196&delivery_rate=42023&cwnd=32&unsent_bytes=0&cid=c0a25552cceb6e14&ts=906&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/4@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2208,i,6040105471244609936,12926534456353451220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2208,i,6040105471244609936,12926534456353451220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bc1qcr8muz00d2v7uqg5ggulrmm.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    bc1qcr8muz00d2v7uqg5ggulrmm.com
    104.21.5.242
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiDfalse
          high
          https://a.nel.cloudflare.com/report/v4?s=nfu%2Btz1FRrtkYJxCnYs91R6UO1e2A4l5UhKKHlOQF%2BVSh8OaP%2F%2Bq9T4A27Hg43RZdYEsH3w3oBwS0L3Ll6HhGFDDl1a%2BVo%2BVc%2FFYCv9b0Tu9kTP9%2FK7Fc3ylfEZt2PhHBL61igyEidAbuMoyeV44DvQlfalse
            high
            https://bc1qcr8muz00d2v7uqg5ggulrmm.com/false
              unknown
              https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.icofalse
              • Avira URL Cloud: malware
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.21.5.242
              bc1qcr8muz00d2v7uqg5ggulrmm.comUnited States
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              142.250.181.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1560412
              Start date and time:2024-11-21 19:26:11 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 57s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://bc1qcr8muz00d2v7uqg5ggulrmm.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@17/4@8/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 93.184.221.240, 192.229.221.95, 172.217.17.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://bc1qcr8muz00d2v7uqg5ggulrmm.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):22
              Entropy (8bit):3.82306798227366
              Encrypted:false
              SSDEEP:3:YBAvMFjJ4:YwMZJ4
              MD5:689525EE6C812E73A44B6AA1036AB53A
              SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
              SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
              SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
              Malicious:false
              Reputation:low
              URL:https://bc1qcr8muz00d2v7uqg5ggulrmm.com/favicon.ico
              Preview:{"detail":"Not Found"}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):22
              Entropy (8bit):3.82306798227366
              Encrypted:false
              SSDEEP:3:YBAvMFjJ4:YwMZJ4
              MD5:689525EE6C812E73A44B6AA1036AB53A
              SHA1:7350CB4703A96EA7C140BD30DA9A6D1BCFF36EB2
              SHA-256:37EC4665A8102D115FFD1AC20DAE94C98B4DAC64B0C1A68228AA2A531CAEB35D
              SHA-512:DA6DEFF19F0B2BF5E0EF17B3CAE34A0D44C5D48FBF9F3FFEDD00CEA74F923E1A3E9C4C926A6564C889CCA21041550F557E1EC00DB9E35502FFC794A5F9E9722E
              Malicious:false
              Reputation:low
              URL:https://bc1qcr8muz00d2v7uqg5ggulrmm.com/
              Preview:{"detail":"Not Found"}
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Nov 21, 2024 19:27:09.159065962 CET49675443192.168.2.4173.222.162.32
              Nov 21, 2024 19:27:13.671528101 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:13.671614885 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:13.671708107 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:13.671999931 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:13.672049046 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.983511925 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.983778954 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.983839035 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.985342979 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.985414028 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.987437963 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.987497091 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.987551928 CET44349735104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.987557888 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.987607002 CET49735443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.988291979 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.988360882 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:14.988440037 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.988661051 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:14.988706112 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.172240973 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:16.172338009 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:16.172431946 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:16.172621965 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:16.172658920 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:16.277467012 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.277952909 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.277981043 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.279644966 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.279755116 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.284876108 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.284972906 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.285115004 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.331357002 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.333725929 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.333762884 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.379730940 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.491254091 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:16.491286993 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:16.491374016 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:16.493016005 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:16.493027925 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:16.943553925 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.943743944 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:16.944041967 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.951705933 CET49738443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:16.951755047 CET44349738104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:17.040651083 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:17.040750980 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:17.040848017 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:17.041162014 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:17.041196108 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:17.089248896 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:17.089283943 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:17.089354038 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:17.090461969 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:17.090477943 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:17.874557972 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:17.874789953 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:17.874806881 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:17.876492023 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:17.876563072 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:17.877823114 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:17.877907991 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:17.923559904 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:17.923572063 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:17.970441103 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:17.973810911 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:17.973885059 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:17.977780104 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:17.977787971 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:17.978193045 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.017321110 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.029192924 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.071362972 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.304182053 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.304543018 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.304564953 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.305545092 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.305603027 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.310132027 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.310218096 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.310504913 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.310513973 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.352119923 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.374567986 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.379004002 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.379067898 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.380573988 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.380904913 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381278992 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381279945 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381405115 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.381445885 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381692886 CET44349741104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.381731987 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381795883 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.381822109 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.381822109 CET49741443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.382627964 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.385041952 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:18.385068893 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:18.508559942 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.508642912 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.512784004 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.512784004 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.514631987 CET49740443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.514647007 CET4434974023.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.599555969 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.599636078 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.599816084 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.600055933 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:18.600074053 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:18.767044067 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.767131090 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.768090010 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768101931 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768110991 CET4434974235.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.768155098 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768192053 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:18.768223047 CET49742443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768284082 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768490076 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:18.768526077 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:19.785120964 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:19.785443068 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:19.785511971 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:19.786627054 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:19.787020922 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:19.787168026 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:19.787208080 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:19.829401970 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:20.070017099 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.070461988 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:20.070528984 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.070885897 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.071295977 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:20.071372986 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.071485043 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:20.072232008 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.072312117 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.073765993 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.073798895 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.074110985 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.075597048 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.115324020 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.119374037 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.550600052 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.550688982 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.550791979 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:20.550971985 CET49745443192.168.2.435.190.80.1
              Nov 21, 2024 19:27:20.551016092 CET4434974535.190.80.1192.168.2.4
              Nov 21, 2024 19:27:20.610546112 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.610631943 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.610718966 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.612519979 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.612572908 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.612601995 CET49744443192.168.2.423.218.208.109
              Nov 21, 2024 19:27:20.612620115 CET4434974423.218.208.109192.168.2.4
              Nov 21, 2024 19:27:20.679676056 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:20.679848909 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:20.679919958 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:20.680850029 CET49743443192.168.2.4104.21.5.242
              Nov 21, 2024 19:27:20.680902004 CET44349743104.21.5.242192.168.2.4
              Nov 21, 2024 19:27:22.933497906 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:22.933537006 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:22.933698893 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:22.934761047 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:22.934773922 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:24.717417955 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:24.717529058 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:24.720112085 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:24.720122099 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:24.720431089 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:24.767627954 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:26.380713940 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:26.397377014 CET4972380192.168.2.4199.232.214.172
              Nov 21, 2024 19:27:26.423351049 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.522093058 CET8049723199.232.214.172192.168.2.4
              Nov 21, 2024 19:27:26.522155046 CET4972380192.168.2.4199.232.214.172
              Nov 21, 2024 19:27:26.975090027 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975125074 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975135088 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975152969 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975179911 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:26.975209951 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975223064 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:26.975231886 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:26.975255013 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:26.975266933 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:27.002896070 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:27.002969980 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:27.002979040 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:27.003000021 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:27.003046036 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:27.636073112 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:27.636143923 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:27.636198997 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:27.973304987 CET49739443192.168.2.4142.250.181.100
              Nov 21, 2024 19:27:27.973345041 CET44349739142.250.181.100192.168.2.4
              Nov 21, 2024 19:27:28.366034031 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:28.366055012 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:27:28.366067886 CET49746443192.168.2.4172.202.163.200
              Nov 21, 2024 19:27:28.366074085 CET44349746172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:00.786113977 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:00.786155939 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:00.786242008 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:00.786570072 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:00.786586046 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:02.552799940 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:02.552875042 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:02.556533098 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:02.556549072 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:02.556853056 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:02.565026999 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:02.607331038 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.030688047 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.030723095 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.030740023 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.030805111 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.030841112 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.030857086 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.030893087 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.202018976 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.202079058 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.202152014 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.202183008 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.202287912 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.247194052 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.247275114 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.247356892 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.247368097 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.247476101 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.374196053 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.374221087 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.374310017 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.374321938 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.374373913 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.407331944 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.407418013 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.407547951 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.407557964 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.407636881 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.432071924 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.432156086 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.432389021 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.432424068 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.432446003 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.432502031 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.451160908 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.451230049 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.451358080 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.451390982 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.451438904 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.562938929 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.563014030 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.563148022 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.563178062 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.563287973 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.582216024 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.582237959 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.582319021 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.582350016 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.582398891 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.601722002 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.601793051 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.601876020 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.601885080 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.601958036 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.620099068 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.620127916 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.620198965 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.620242119 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.620264053 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.620284081 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.634860039 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.634880066 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.634955883 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.634988070 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.635034084 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.650985956 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.651058912 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.651161909 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.651170015 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.651283026 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.658324957 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.658454895 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.658463001 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.658529997 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.658552885 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.658673048 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.658911943 CET49752443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.658925056 CET4434975213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.725166082 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.725253105 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.725341082 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.726027966 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.726068974 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.726139069 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.726950884 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.726974010 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.727037907 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.727215052 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.727264881 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.727286100 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.727303982 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.728092909 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.728137016 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.728188992 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.728297949 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.728311062 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.728496075 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.728519917 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.729171038 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.729212046 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:03.729285002 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.729388952 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:03.729404926 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:04.786030054 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:04.786077976 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:04.786148071 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:04.786461115 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:04.786473989 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:05.441839933 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.442323923 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.442353964 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.442802906 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.442809105 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.444578886 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.444850922 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.444941044 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.445193052 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.445207119 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.515738964 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.516268015 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.516290903 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.516644955 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.516649961 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.590570927 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.591207981 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.591286898 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.591628075 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.591644049 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882390976 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882469893 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882623911 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882648945 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882688999 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882700920 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882714987 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882761955 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882771969 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882814884 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882843018 CET49755443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882853985 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.882858992 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882858992 CET4434975513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.882879019 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.883012056 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.883038044 CET4434975413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.883080959 CET49754443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885375977 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885440111 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.885469913 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885528088 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885565996 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.885636091 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885690928 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885714054 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.885773897 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.885809898 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.963300943 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.963383913 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.963447094 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.963463068 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.963511944 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.963597059 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.963603020 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.963618994 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.963974953 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.964056969 CET4434975613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.964103937 CET49756443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.965622902 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.965707064 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:05.965790033 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.965919971 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:05.965954065 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.049154043 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.049304962 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.049377918 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.049479008 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.049479008 CET49753443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.049520969 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.049547911 CET4434975313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.051229954 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.051276922 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.051350117 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.051486015 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.051522970 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.401688099 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.402179956 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.402246952 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.402627945 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.402642012 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.491126060 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:06.491228104 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:06.492801905 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:06.492814064 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:06.493045092 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:06.501384974 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:06.543338060 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:06.841095924 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841116905 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841291904 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.841326952 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841592073 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.841628075 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841654062 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.841770887 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841794968 CET4434975713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.841847897 CET49757443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.844500065 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.844578028 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:06.844666004 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.844799042 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:06.844834089 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.175653934 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.175684929 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.175704002 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.175746918 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.175762892 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.175802946 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.175829887 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.219305038 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.219357014 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.219403982 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.219409943 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.219471931 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.219630003 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.219645023 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.219655991 CET49758443192.168.2.4172.202.163.200
              Nov 21, 2024 19:28:07.219661951 CET44349758172.202.163.200192.168.2.4
              Nov 21, 2024 19:28:07.666565895 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.667232037 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.667263985 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.667763948 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.667772055 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.735838890 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.736457109 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.736489058 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.736881018 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.736893892 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.739281893 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.739672899 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.739722013 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.740431070 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.740443945 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.835943937 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.836549997 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.836606026 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:07.836971045 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:07.836985111 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.114144087 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.114196062 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.114363909 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.114434958 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.114476919 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.114504099 CET49760443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.114518881 CET4434976013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.117083073 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.117120981 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.117252111 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.117376089 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.117388964 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.171996117 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.172158957 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.172236919 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.172352076 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.172396898 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.172434092 CET49761443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.172451019 CET4434976113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.174637079 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.174722910 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.174808979 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.174916029 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.174947977 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.193751097 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.193818092 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.193887949 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.196254969 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.196297884 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.196326971 CET49759443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.196343899 CET4434975913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.198777914 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.198808908 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.198908091 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.199043989 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.199057102 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.299205065 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.299376011 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.299452066 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.299542904 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.299571037 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.299602032 CET49762443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.299616098 CET4434976213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.301882982 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.301914930 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.302005053 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.302120924 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.302134037 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.626044035 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.626754045 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.626832008 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:08.627240896 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:08.627254963 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.073801041 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.073860884 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.073936939 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.074119091 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.074119091 CET49763443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.074174881 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.074204922 CET4434976313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.077124119 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.077151060 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.077234983 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.077383995 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.077398062 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.834992886 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.835653067 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.835670948 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.836231947 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.836237907 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.959521055 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.960144043 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.960237026 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:09.960609913 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:09.960629940 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.017874002 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.018364906 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.018387079 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.018955946 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.018966913 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.051842928 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.052264929 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.052283049 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.052875042 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.052880049 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.271446943 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.271517992 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.271563053 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.271708012 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.271732092 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.271744967 CET49764443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.271753073 CET4434976413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.274611950 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.274701118 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.274782896 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.274935007 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.274971008 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.418878078 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.419003010 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.419080019 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.419209957 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.419246912 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.419280052 CET49765443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.419294119 CET4434976513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.421852112 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.421876907 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.421942949 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.422168970 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.422183990 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.455751896 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.455852032 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.455900908 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.455993891 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.456016064 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.456039906 CET49767443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.456052065 CET4434976713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.458231926 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.458251953 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.458308935 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.458446026 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.458461046 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.512607098 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.512666941 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.512712955 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.512851954 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.512868881 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.512881994 CET49766443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.512888908 CET4434976613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.514733076 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.514760017 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.514807940 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.514950991 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.514964104 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.792957067 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.793643951 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.793668985 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:10.794195890 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:10.794203997 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.231070042 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.231129885 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.231179953 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.231373072 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.231388092 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.231403112 CET49768443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.231409073 CET4434976813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.234313965 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.234399080 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:11.234494925 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.234652996 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:11.234687090 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.165805101 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.166337013 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.166399956 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.166740894 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.166758060 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.220063925 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.220655918 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.220671892 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.220906019 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.220911980 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.254122972 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.254475117 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.254487038 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.254829884 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.254834890 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.256134987 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.256438971 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.256475925 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.256794930 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.256807089 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.642298937 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.642370939 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.642535925 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.642750025 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.642750025 CET49769443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.642786980 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.642812014 CET4434976913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.645282030 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.645368099 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.645463943 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.645601034 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.645634890 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.682723045 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.682887077 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.682965040 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.683232069 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.683232069 CET49770443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.683245897 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.683254004 CET4434977013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.685976028 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.686043024 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.686145067 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.686319113 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.686352968 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.689696074 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.689780951 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.689841986 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.689944983 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.689963102 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.689973116 CET49772443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.689980030 CET4434977213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.692683935 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.692698956 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.692768097 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.692888021 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.692899942 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.872764111 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.872953892 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.873132944 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.874728918 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.874728918 CET49771443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.874771118 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.874802113 CET4434977113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.875893116 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.875936985 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.876019001 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.876148939 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.876178980 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.955200911 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.955602884 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.955636024 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:12.956022024 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:12.956037045 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.189544916 CET4972480192.168.2.4199.232.214.172
              Nov 21, 2024 19:28:13.311690092 CET8049724199.232.214.172192.168.2.4
              Nov 21, 2024 19:28:13.311778069 CET4972480192.168.2.4199.232.214.172
              Nov 21, 2024 19:28:13.391911030 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.392007113 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.392056942 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.392242908 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.392242908 CET49773443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.392281055 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.392306089 CET4434977313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.395265102 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.395293951 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:13.395359039 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.395562887 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:13.395574093 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.366585970 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.368233919 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.368294954 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.368722916 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.368742943 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.478238106 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.478805065 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.478833914 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.479264021 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.479270935 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.567629099 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.568017960 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.568068027 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.568408966 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.568422079 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.663952112 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.664383888 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.664421082 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.664783001 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.664797068 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.800856113 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.800987959 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.801111937 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.801218033 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.801218033 CET49775443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.801260948 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.801290035 CET4434977513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.804332972 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.804418087 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:14.804722071 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.804722071 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:14.804811001 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.021157980 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.021310091 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.021413088 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.021542072 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.021588087 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.021616936 CET49776443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.021634102 CET4434977613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.024902105 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.024940968 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.025031090 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.025268078 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.025285006 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.041213989 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.041299105 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.041379929 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.041486025 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.041507006 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.041520119 CET49777443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.041527033 CET4434977713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.044131994 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.044219971 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.044317961 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.044456959 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.044492960 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.107793093 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.107959986 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.108057022 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.108205080 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.108247042 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.108277082 CET49778443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.108292103 CET4434977813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.111722946 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.111766100 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.111850977 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.112051964 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.112068892 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.238312006 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.238845110 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.238859892 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.239226103 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.239233017 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.692034960 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.692111969 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.692174911 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.692321062 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.692339897 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.692380905 CET49779443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.692387104 CET4434977913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.695008993 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.695091963 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:15.695192099 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.695352077 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:15.695389986 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.033742905 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:16.033796072 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:16.033896923 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:16.034136057 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:16.034154892 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:16.622816086 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.623471975 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.623549938 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.624105930 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.624119997 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.920480967 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.921185970 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.921222925 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.921695948 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.921709061 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.921854019 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.922169924 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.922183037 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.922471046 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.922473907 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.955610991 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:16.955688000 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:16.955832958 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:16.956091881 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:16.956129074 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:16.992716074 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.993151903 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.993165016 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:16.993654966 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:16.993659973 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.075094938 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.075149059 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.075231075 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.075424910 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.075470924 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.075500011 CET49780443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.075516939 CET4434978013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.078447104 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.078489065 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.078587055 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.078790903 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.078819990 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.376660109 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.376837969 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.376929045 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.377054930 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.377098083 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.377126932 CET49782443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.377151012 CET4434978213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.380179882 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.380265951 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.380378962 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.380595922 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.380631924 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.387713909 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.387866020 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.387926102 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.387983084 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.388000011 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.388009071 CET49781443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.388015985 CET4434978113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.390336990 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.390372992 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.390450001 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.390645027 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.390661001 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.415666103 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.416073084 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.416134119 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.416467905 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.416481972 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.451551914 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.451631069 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.451689005 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.451812983 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.451821089 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.451829910 CET49783443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.451833963 CET4434978313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.454130888 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.454216003 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.454309940 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.454535007 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.454566002 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.727642059 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:17.728061914 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:17.728075027 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:17.728348017 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:17.728631973 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:17.728688002 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:17.782691002 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:17.851593018 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.851663113 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.851766109 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.852025986 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.852070093 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.852098942 CET49784443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.852114916 CET4434978413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.855384111 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.855437994 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:17.855557919 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.855766058 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:17.855783939 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:18.280847073 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.281193972 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.281250954 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.282383919 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.282890081 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.283014059 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.283087015 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.329523087 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.763973951 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.764141083 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.764214993 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.764286995 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.764317036 CET4434978635.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.764364004 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.764385939 CET49786443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.764920950 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.764947891 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.765023947 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.765240908 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:18.765269995 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:18.810655117 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:18.811229944 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:18.811261892 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:18.811691046 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:18.811702013 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.171583891 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.172168970 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.172221899 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.172586918 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.172604084 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.190634012 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.191025972 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.191061020 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.191423893 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.191436052 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.254316092 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.254853964 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.254872084 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.255245924 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.255251884 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.267874956 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.267940998 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.268021107 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.268095016 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.268095016 CET49787443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.268129110 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.268155098 CET4434978713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.271397114 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.271435976 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.271522999 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.271725893 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.271754980 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.622286081 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.622472048 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.622536898 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.622725964 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.622760057 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.622786999 CET49788443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.622803926 CET4434978813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.624471903 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.624583006 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.624631882 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.624700069 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.624716997 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.624763966 CET49790443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.624774933 CET4434979013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.626179934 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.626218081 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.626324892 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.626533985 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.626554966 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.627408981 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.627490997 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.627567053 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.627674103 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.627701998 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.703644991 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.704061031 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.704077959 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.704505920 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.704510927 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.709784985 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.709943056 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.709996939 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.710015059 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.710030079 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.710038900 CET49789443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.710043907 CET4434978913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.712713003 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.712758064 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:19.712830067 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.712944984 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:19.712973118 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.033328056 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.033670902 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.033716917 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.034846067 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.035161972 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.035276890 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.035293102 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.035377979 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.080030918 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.162501097 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.162576914 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.162638903 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.162825108 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.162839890 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.162852049 CET49791443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.162857056 CET4434979113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.165800095 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.165819883 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.165899038 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.166105986 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:20.166117907 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:20.508054018 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.508239031 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:20.508326054 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.508742094 CET49792443192.168.2.435.190.80.1
              Nov 21, 2024 19:28:20.508780003 CET4434979235.190.80.1192.168.2.4
              Nov 21, 2024 19:28:21.125407934 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.125947952 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.125996113 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.126420975 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.126435995 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.509823084 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.510387897 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.510420084 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.510839939 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.510852098 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.528378963 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.528697968 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.528728962 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.529062986 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.529071093 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.529489994 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.529723883 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.529753923 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.530039072 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.530045033 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.584323883 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.584383965 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.584523916 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.584757090 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.584757090 CET49793443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.584794998 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.584816933 CET4434979313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.587275028 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.587394953 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.587506056 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.587616920 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.587652922 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.953073025 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.953229904 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.953299999 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.953396082 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.953411102 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.953423023 CET49794443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.953428984 CET4434979413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.956681013 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.956723928 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.956825018 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.956995010 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.957010984 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.975524902 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.975706100 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.975788116 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.975862026 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.975903988 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.975933075 CET49795443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.975948095 CET4434979513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.976627111 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.976706982 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.976764917 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.976840019 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.976840019 CET49796443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.976869106 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.976892948 CET4434979613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.978678942 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.978779078 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.978880882 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.978985071 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.979024887 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.979053020 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.979078054 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.979089975 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:21.979285002 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:21.979304075 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.012854099 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.013288975 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.013309956 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.013844013 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.013848066 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.468761921 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.468831062 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.468878031 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.469022989 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.469038963 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.469048023 CET49797443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.469053984 CET4434979713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.472199917 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.472255945 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:22.472342014 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.472532988 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:22.472562075 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.369040012 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.369514942 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.369573116 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.369987011 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.370001078 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.677885056 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.678425074 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.678442001 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.679049015 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.679053068 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.743520021 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.743926048 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.743953943 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.744469881 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.744477034 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.863946915 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.864372969 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.864433050 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:23.864903927 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:23.864918947 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.047766924 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.048291922 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.048386097 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.048464060 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.048502922 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.048559904 CET49798443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.048577070 CET4434979813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.051378012 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.051398993 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.051467896 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.051595926 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.051604986 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.119659901 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.119833946 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.119918108 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.119951963 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.119966984 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.119976044 CET49799443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.119981050 CET4434979913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.122555971 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.122639894 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.122740984 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.122891903 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.122927904 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.190732002 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.191180944 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.191209078 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.191767931 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.191787958 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.196326971 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.196403027 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.196526051 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.196548939 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.196557999 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.196576118 CET49801443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.196579933 CET4434980113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.198673964 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.198708057 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.198770046 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.198872089 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.198882103 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.318334103 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.318523884 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.318588972 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.318639994 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.318640947 CET49800443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.318674088 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.318696976 CET4434980013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.321386099 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.321428061 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.321520090 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.321661949 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.321703911 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.625282049 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.625350952 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.625474930 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.625686884 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.625686884 CET49802443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.625713110 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.625735998 CET4434980213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.628685951 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.628712893 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:24.628781080 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.628909111 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:24.628921986 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.855536938 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.856019020 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.856095076 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.856632948 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.856650114 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.904166937 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.904599905 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.904624939 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.905302048 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.905307055 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.930047989 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.930481911 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.930490971 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:25.931143999 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:25.931148052 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.118457079 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.118943930 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.119019032 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.119708061 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.119725943 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.308461905 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.308554888 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.308599949 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.308830976 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.308851957 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.308866024 CET49804443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.308871984 CET4434980413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.311800957 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.311826944 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.311889887 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.312012911 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.312020063 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.367775917 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.367860079 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.367902040 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.368060112 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.368078947 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.368088007 CET49805443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.368093014 CET4434980513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.370857954 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.370917082 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.370986938 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.371112108 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.371162891 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.375994921 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.376056910 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.376096010 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.376198053 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.376205921 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.376214981 CET49803443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.376219034 CET4434980313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.380536079 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.380543947 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.380611897 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.381036043 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.381046057 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.486074924 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.486736059 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.486752987 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.486949921 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.486953974 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.568108082 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.568269014 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.568413019 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.568413019 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.570746899 CET49806443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.570775032 CET4434980613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.570970058 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.571057081 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.571266890 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.571266890 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.571342945 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.938750029 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.938836098 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.939240932 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.939240932 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.939240932 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.941915035 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.941943884 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:26.942131996 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.942131996 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:26.942156076 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:27.252465010 CET49807443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:27.252484083 CET4434980713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:27.426270962 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:27.426342010 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:27.426573038 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:27.972589970 CET49785443192.168.2.4142.250.181.100
              Nov 21, 2024 19:28:27.972609043 CET44349785142.250.181.100192.168.2.4
              Nov 21, 2024 19:28:28.108680010 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.109204054 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.109220028 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.109687090 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.109693050 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.156963110 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.157567024 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.157592058 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.158013105 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.158020020 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.255908012 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.256294012 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.256302118 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.256711960 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.256717920 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.358632088 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.359004974 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.359026909 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.359391928 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.359397888 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.554395914 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.554601908 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.554672956 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.554739952 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.554747105 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.554757118 CET49808443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.554760933 CET4434980813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.557605028 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.557670116 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.557770014 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.557934999 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.557966948 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.630225897 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.630379915 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.630449057 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.634391069 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.634423018 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.634449005 CET49809443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.634464025 CET4434980913.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.638726950 CET49814443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.638762951 CET4434981413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.638837099 CET49814443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.638943911 CET49814443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.638959885 CET4434981413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.709647894 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.709724903 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.709770918 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.709908962 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.709929943 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.709945917 CET49810443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.709956884 CET4434981013.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.712161064 CET49815443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.712234020 CET4434981513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.712297916 CET49815443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.712470055 CET49815443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.712501049 CET4434981513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.756447077 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.756768942 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.756779909 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.757174969 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.757179976 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.802690983 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.802875996 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.802941084 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.803002119 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.803002119 CET49811443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.803024054 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.803045034 CET4434981113.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.805218935 CET49816443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.805322886 CET4434981613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:28.805402994 CET49816443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.805562019 CET49816443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:28.805593014 CET4434981613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.213591099 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.213679075 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.213725090 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.213852882 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.213871956 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.213881969 CET49812443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.213886976 CET4434981213.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.216154099 CET49817443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.216257095 CET4434981713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:29.216346979 CET49817443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.216454983 CET49817443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:29.216490984 CET4434981713.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.362279892 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.362756968 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.362812996 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.363219023 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.363234997 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.491560936 CET4434981413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.492021084 CET49814443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.492036104 CET4434981413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.492482901 CET49814443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.492486954 CET4434981413.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.496175051 CET4434981513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.496505022 CET49815443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.496532917 CET4434981513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.496841908 CET49815443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.496854067 CET4434981513.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.593313932 CET4434981613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.593790054 CET49816443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.593873978 CET4434981613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.594563961 CET49816443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.594578028 CET4434981613.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.805700064 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.805861950 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.805922031 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.805969954 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.805989027 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.806000948 CET49813443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.806008101 CET4434981313.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.808562040 CET49818443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.808638096 CET4434981813.107.246.63192.168.2.4
              Nov 21, 2024 19:28:30.808712006 CET49818443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.808826923 CET49818443192.168.2.413.107.246.63
              Nov 21, 2024 19:28:30.808846951 CET4434981813.107.246.63192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Nov 21, 2024 19:27:11.840358973 CET53492481.1.1.1192.168.2.4
              Nov 21, 2024 19:27:11.886138916 CET53518241.1.1.1192.168.2.4
              Nov 21, 2024 19:27:13.099908113 CET5383653192.168.2.41.1.1.1
              Nov 21, 2024 19:27:13.100027084 CET5022453192.168.2.41.1.1.1
              Nov 21, 2024 19:27:13.366117954 CET53502241.1.1.1192.168.2.4
              Nov 21, 2024 19:27:13.366776943 CET53538361.1.1.1192.168.2.4
              Nov 21, 2024 19:27:13.528062105 CET5608053192.168.2.41.1.1.1
              Nov 21, 2024 19:27:13.530391932 CET5868253192.168.2.41.1.1.1
              Nov 21, 2024 19:27:13.669239044 CET53560801.1.1.1192.168.2.4
              Nov 21, 2024 19:27:13.671004057 CET53586821.1.1.1192.168.2.4
              Nov 21, 2024 19:27:14.653554916 CET53648381.1.1.1192.168.2.4
              Nov 21, 2024 19:27:16.029141903 CET5923053192.168.2.41.1.1.1
              Nov 21, 2024 19:27:16.029278994 CET6064553192.168.2.41.1.1.1
              Nov 21, 2024 19:27:16.171266079 CET53592301.1.1.1192.168.2.4
              Nov 21, 2024 19:27:16.171310902 CET53606451.1.1.1192.168.2.4
              Nov 21, 2024 19:27:16.950403929 CET5669353192.168.2.41.1.1.1
              Nov 21, 2024 19:27:16.950604916 CET6428453192.168.2.41.1.1.1
              Nov 21, 2024 19:27:17.088367939 CET53566931.1.1.1192.168.2.4
              Nov 21, 2024 19:27:17.088406086 CET53642841.1.1.1192.168.2.4
              Nov 21, 2024 19:27:24.757915974 CET138138192.168.2.4192.168.2.255
              Nov 21, 2024 19:27:31.706160069 CET53612231.1.1.1192.168.2.4
              Nov 21, 2024 19:27:50.454720974 CET53579481.1.1.1192.168.2.4
              Nov 21, 2024 19:28:11.470613956 CET53521781.1.1.1192.168.2.4
              Nov 21, 2024 19:28:13.409214020 CET53578441.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Nov 21, 2024 19:27:13.099908113 CET192.168.2.41.1.1.10x9eb1Standard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.comA (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.100027084 CET192.168.2.41.1.1.10xf07dStandard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
              Nov 21, 2024 19:27:13.528062105 CET192.168.2.41.1.1.10xb2f9Standard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.comA (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.530391932 CET192.168.2.41.1.1.10x37ecStandard query (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
              Nov 21, 2024 19:27:16.029141903 CET192.168.2.41.1.1.10x579aStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:16.029278994 CET192.168.2.41.1.1.10x67e4Standard query (0)www.google.com65IN (0x0001)false
              Nov 21, 2024 19:27:16.950403929 CET192.168.2.41.1.1.10xf127Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:16.950604916 CET192.168.2.41.1.1.10x2bcfStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Nov 21, 2024 19:27:13.366117954 CET1.1.1.1192.168.2.40xf07dNo error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
              Nov 21, 2024 19:27:13.366776943 CET1.1.1.1192.168.2.40x9eb1No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com104.21.5.242A (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.366776943 CET1.1.1.1192.168.2.40x9eb1No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com172.67.134.10A (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.669239044 CET1.1.1.1192.168.2.40xb2f9No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com104.21.5.242A (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.669239044 CET1.1.1.1192.168.2.40xb2f9No error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com172.67.134.10A (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:13.671004057 CET1.1.1.1192.168.2.40x37ecNo error (0)bc1qcr8muz00d2v7uqg5ggulrmm.com65IN (0x0001)false
              Nov 21, 2024 19:27:16.171266079 CET1.1.1.1192.168.2.40x579aNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
              Nov 21, 2024 19:27:16.171310902 CET1.1.1.1192.168.2.40x67e4No error (0)www.google.com65IN (0x0001)false
              Nov 21, 2024 19:27:17.088367939 CET1.1.1.1192.168.2.40xf127No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              • bc1qcr8muz00d2v7uqg5ggulrmm.com
              • https:
              • a.nel.cloudflare.com
              • fs.microsoft.com
              • slscr.update.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449738104.21.5.2424433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:16 UTC674OUTGET / HTTP/1.1
              Host: bc1qcr8muz00d2v7uqg5ggulrmm.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:27:16 UTC772INHTTP/1.1 404 Not Found
              Date: Thu, 21 Nov 2024 18:27:16 GMT
              Content-Type: application/json
              Content-Length: 22
              Connection: close
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiD"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8e62bb9c7d1b0dc7-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1800&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1252&delivery_rate=1615938&cwnd=224&unsent_bytes=0&cid=bb6d63e75a7e49b0&ts=684&x=0"
              2024-11-21 18:27:16 UTC22INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
              Data Ascii: {"detail":"Not Found"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44974023.218.208.109443
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-21 18:27:18 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF57)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=166648
              Date: Thu, 21 Nov 2024 18:27:18 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974235.190.80.14433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:18 UTC570OUTOPTIONS /report/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiD HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://bc1qcr8muz00d2v7uqg5ggulrmm.com
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:27:18 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: POST, OPTIONS
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Thu, 21 Nov 2024 18:27:18 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449743104.21.5.2424433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:19 UTC618OUTGET /favicon.ico HTTP/1.1
              Host: bc1qcr8muz00d2v7uqg5ggulrmm.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://bc1qcr8muz00d2v7uqg5ggulrmm.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:27:20 UTC807INHTTP/1.1 404 Not Found
              Date: Thu, 21 Nov 2024 18:27:20 GMT
              Content-Type: application/json
              Content-Length: 22
              Connection: close
              Cache-Control: max-age=14400
              CF-Cache-Status: MISS
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nfu%2Btz1FRrtkYJxCnYs91R6UO1e2A4l5UhKKHlOQF%2BVSh8OaP%2F%2Bq9T4A27Hg43RZdYEsH3w3oBwS0L3Ll6HhGFDDl1a%2BVo%2BVc%2FFYCv9b0Tu9kTP9%2FK7Fc3ylfEZt2PhHBL61igyEidAbuMoyeV44DvQl"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8e62bbb2afa3b9d3-SEA
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=69538&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2883&recv_bytes=1196&delivery_rate=42023&cwnd=32&unsent_bytes=0&cid=c0a25552cceb6e14&ts=906&x=0"
              2024-11-21 18:27:20 UTC22INData Raw: 7b 22 64 65 74 61 69 6c 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
              Data Ascii: {"detail":"Not Found"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974535.190.80.14433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:20 UTC496OUTPOST /report/v4?s=LEhXl1T00juhQr084sTm7eO4P%2Bh7zk%2BO9HoOsP1RfN6WHcIKGdFbYkZNAyq51Q9c5vekna9e9tH5nWr2dFDk%2B6DsdKy6S0WYH8hFNbqv1GVoLHpy7SYWAcydaoGnQsuSl1wTpgSfpeq6nRlYf31FVPiD HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 401
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:27:20 UTC401OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 31 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 2e 32 34 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 63 31 71 63 72 38 6d 75 7a 30 30 64 32 76 37
              Data Ascii: [{"age":1,"body":{"elapsed_time":3416,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.5.242","status_code":404,"type":"http.error"},"type":"network-error","url":"https://bc1qcr8muz00d2v7
              2024-11-21 18:27:20 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 21 Nov 2024 18:27:19 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44974423.218.208.109443
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-11-21 18:27:20 UTC535INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=166702
              Date: Thu, 21 Nov 2024 18:27:20 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-11-21 18:27:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.449746172.202.163.200443
              TimestampBytes transferredDirectionData
              2024-11-21 18:27:26 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Dt6hyd3Bg2bXU+&MD=m2KERK9R HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-21 18:27:26 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 6c35ae22-f9c8-483a-b743-57f43fea9ffc
              MS-RequestId: ee55bf7c-9bf0-4ab0-8eac-3118db76ac62
              MS-CV: v29M+QCBDk2DeakC.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 21 Nov 2024 18:27:26 GMT
              Connection: close
              Content-Length: 24490
              2024-11-21 18:27:26 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-11-21 18:27:26 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.44975213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:02 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:03 UTC471INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:02 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
              ETag: "0x8DD08B87243495C"
              x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182802Z-r1d97b99577dd2gchC1TEBz5ys0000000akg00000000a95t
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:03 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-11-21 18:28:03 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
              2024-11-21 18:28:03 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
              2024-11-21 18:28:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
              2024-11-21 18:28:03 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
              2024-11-21 18:28:03 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
              2024-11-21 18:28:03 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
              2024-11-21 18:28:03 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
              2024-11-21 18:28:03 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
              2024-11-21 18:28:03 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.44975413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:05 UTC494INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:05 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: d37f37b1-d01e-002b-586c-3b25fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182805Z-1777c6cb754dqb2khC1TEBmk1s0000000bgg000000004qd6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.44975513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:05 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:05 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182805Z-178bfbc474bnwsh4hC1NYC2ubs00000001xg00000000dd5w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.44975613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:05 UTC494INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:05 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182805Z-r1d97b9957744xz5hC1TEB5bf80000000afg00000000ttxp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.44975313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:06 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:05 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182805Z-1777c6cb754xjpthhC1TEBexs80000000bbg000000007k8z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:06 UTC494INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:06 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 7268c357-001e-0066-5863-3b561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182806Z-178bfbc474bwlrhlhC1NYCy3kg00000001rg00000000zt67
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.449758172.202.163.200443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Dt6hyd3Bg2bXU+&MD=m2KERK9R HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-11-21 18:28:07 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 44d38a95-bae1-4d31-9728-9abf475550a1
              MS-RequestId: 644f9dfa-d66e-4525-988a-f6f6bbaaf396
              MS-CV: CxFy/Dfe+0ChRnNH.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Thu, 21 Nov 2024 18:28:05 GMT
              Connection: close
              Content-Length: 30005
              2024-11-21 18:28:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-11-21 18:28:07 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:07 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182807Z-178bfbc474bwh9gmhC1NYCy3rs00000001vg00000000ruxb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44976113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:08 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: 17c3c293-501e-00a3-6567-3bc0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182808Z-178bfbc474bp8mkvhC1NYCzqnn00000001kg00000000zea9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44975913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:08 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182808Z-1777c6cb754mqztshC1TEB4mkc0000000bd000000000rm4w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:08 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:08 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182808Z-178bfbc474bxkclvhC1NYC69g400000001rg00000000pduk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:09 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:08 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: de6003cd-b01e-0098-493c-3ccead000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182808Z-178bfbc474bq2pr7hC1NYCkfgg000000022g0000000036km
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-21 18:28:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:09 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:10 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:10 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182810Z-1777c6cb7544n7p6hC1TEBph9800000000h000000000fpeq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-21 18:28:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:09 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:10 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 4e7b5ce8-701e-0098-117a-3b395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182810Z-178bfbc474bh5zbqhC1NYCkdug00000001r000000000q87s
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:10 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 0176f65f-901e-007b-6aca-3bac50000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182810Z-r1d97b9957747b9jhC1TEBgyec0000000atg00000000fuat
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44976613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:10 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:10 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182810Z-178bfbc474bh5zbqhC1NYCkdug00000001t000000000dtpg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44976813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:11 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:11 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: f9adfbee-d01e-0028-5ea6-3b7896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182811Z-r1d97b99577dd2gchC1TEBz5ys0000000ae000000000tc9p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44976913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:12 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 835fb09e-e01e-0003-07ce-3b0fa8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182812Z-r1d97b9957744xz5hC1TEB5bf80000000aqg000000003597
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:12 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 7fd471a5-f01e-00aa-27bf-3b8521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182812Z-r1d97b99577dd2gchC1TEBz5ys0000000amg000000006qc8
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-21 18:28:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44977213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:12 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:12 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 918e3103-701e-0097-4a7c-3bb8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182812Z-1777c6cb754ww792hC1TEBzqu40000000ba000000000d5cs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:12 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:12 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182812Z-1777c6cb7544n7p6hC1TEBph9800000000gg00000000gac9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:13 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:13 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182813Z-178bfbc474bgvl54hC1NYCsfuw00000001t000000000qbec
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:14 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:14 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 8731842e-101e-008e-41de-3bcf88000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182814Z-r1d97b995774n5h6hC1TEBvf840000000an000000000m1xa
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:14 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182814Z-178bfbc474bv587zhC1NYCny5w00000001kg0000000132rn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:14 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182814Z-178bfbc474bvjk8shC1NYC83ns00000001sg000000004nu5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44977813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:14 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182814Z-178bfbc474bgvl54hC1NYCsfuw00000001wg000000006r1p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44977913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:15 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:15 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:15 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 5bcf05b2-a01e-006f-6e7a-3b13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182815Z-1777c6cb754b7tdghC1TEBwwa40000000bkg00000000f9p3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:16 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:16 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182816Z-178bfbc474bwh9gmhC1NYCy3rs000000020g000000001kvw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:17 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:16 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:17 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: a24720e5-f01e-0096-3f65-3b10ef000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182817Z-178bfbc474bv7whqhC1NYC1fg400000001s000000000vyfp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:16 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:17 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182817Z-178bfbc474bpnd5vhC1NYC4vr400000001qg0000000135be
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:17 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182817Z-178bfbc474bscnbchC1NYCe7eg000000021g000000008x24
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:17 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:17 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: 65766a7e-a01e-0002-4f8c-3a5074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182817Z-1777c6cb754mrj2shC1TEB6k7w0000000bhg00000000nk0w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              39192.168.2.44978635.190.80.14433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:18 UTC580OUTOPTIONS /report/v4?s=nfu%2Btz1FRrtkYJxCnYs91R6UO1e2A4l5UhKKHlOQF%2BVSh8OaP%2F%2Bq9T4A27Hg43RZdYEsH3w3oBwS0L3Ll6HhGFDDl1a%2BVo%2BVc%2FFYCv9b0Tu9kTP9%2FK7Fc3ylfEZt2PhHBL61igyEidAbuMoyeV44DvQl HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://bc1qcr8muz00d2v7uqg5ggulrmm.com
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:28:18 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: POST, OPTIONS
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Thu, 21 Nov 2024 18:28:18 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:18 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:19 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 65766a9d-a01e-0002-6d8c-3a5074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182819Z-178bfbc474bpnd5vhC1NYC4vr400000001s000000000va6q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44978813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:19 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182819Z-178bfbc474bnwsh4hC1NYC2ubs00000001yg000000009uw4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44979013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:19 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:19 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182819Z-178bfbc474btvfdfhC1NYCa2en00000001y000000000c5w9
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44978913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:19 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:19 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: 538c974f-101e-0028-648c-3a8f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182819Z-1777c6cb754gvvgfhC1TEBz4rg0000000bgg00000000exek
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44979113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:20 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:19 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182819Z-1777c6cb754xlpjshC1TEBv8cc0000000bgg00000000smzh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              45192.168.2.44979235.190.80.14433156C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:20 UTC506OUTPOST /report/v4?s=nfu%2Btz1FRrtkYJxCnYs91R6UO1e2A4l5UhKKHlOQF%2BVSh8OaP%2F%2Bq9T4A27Hg43RZdYEsH3w3oBwS0L3Ll6HhGFDDl1a%2BVo%2BVc%2FFYCv9b0Tu9kTP9%2FK7Fc3ylfEZt2PhHBL61igyEidAbuMoyeV44DvQl HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 456
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-11-21 18:28:20 UTC456OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 32 37 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 36 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 63 31 71 63 72 38 6d 75 7a 30 30 64 32 76 37 75 71 67 35 67 67 75 6c 72 6d 6d 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 2e 32 34 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65
              Data Ascii: [{"age":56274,"body":{"elapsed_time":3641,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bc1qcr8muz00d2v7uqg5ggulrmm.com/","sampling_fraction":1.0,"server_ip":"104.21.5.242","status_code":404,"type":"http.error"},"type":"ne
              2024-11-21 18:28:20 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Thu, 21 Nov 2024 18:28:19 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:21 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:21 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:21 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182821Z-1777c6cb7544nvmshC1TEBf7qc0000000b6g00000000q3sf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:21 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:21 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:21 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182821Z-178bfbc474b9fdhphC1NYCac0n00000001t000000000e2uq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:21 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:21 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182821Z-178bfbc474bfw4gbhC1NYCunf400000001yg00000000076u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:21 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:21 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182821Z-r1d97b995778dpcthC1TEB4b540000000ang00000000auaq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44979713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:22 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:22 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182822Z-1777c6cb754dqf99hC1TEB5nps0000000be00000000007q4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:24 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:23 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 62f36519-501e-0016-468c-3a181b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182823Z-1777c6cb754vxwc9hC1TEBykgw0000000bh00000000062ce
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:24 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44979913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:24 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:23 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: 7511d71d-801e-0083-6e8c-3af0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182823Z-r1d97b99577ckpmjhC1TEBrzs00000000as000000000c1dh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:24 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:24 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182824Z-178bfbc474bpnd5vhC1NYC4vr400000001s000000000vam7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-21 18:28:24 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:24 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:24 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 2250be27-501e-007b-7961-3b5ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182824Z-178bfbc474bbbqrhhC1NYCvw74000000020000000000e744
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:24 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:24 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 5ac7c1c0-801e-0083-5da5-3bf0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182824Z-r1d97b99577dd2gchC1TEBz5ys0000000am000000000809f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:26 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:26 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182826Z-1777c6cb754b7tdghC1TEBwwa40000000bg000000000rzd2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:26 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:26 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182826Z-178bfbc474bp8mkvhC1NYCzqnn00000001hg000000015h3c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:26 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:26 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 5cb5275b-201e-0033-36eb-3ab167000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182826Z-r1d97b99577hc74hhC1TEBvbns0000000agg00000000hfum
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:26 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:26 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182826Z-178bfbc474bq2pr7hC1NYCkfgg000000020g00000000b2f2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:26 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:26 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: bdf96f18-c01e-0066-808c-3aa1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182826Z-178bfbc474bh5zbqhC1NYCkdug00000001v00000000059qd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44980813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:28 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:28 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182828Z-1777c6cb754xrr98hC1TEB3kag0000000bag00000000eh0z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44980913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:28 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: 83e3c789-401e-00a3-649b-3b8b09000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182828Z-r1d97b99577n5jhbhC1TEB74vn0000000as00000000078ay
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:28 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:28 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 30ed5e4a-c01e-000b-11b8-3be255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182828Z-r1d97b99577ckpmjhC1TEBrzs00000000arg00000000dydu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:28 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:28 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:28 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 8ce121a2-801e-0035-3fd5-3b752a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182828Z-r1d97b99577n5jhbhC1TEB74vn0000000aq000000000d29u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:28 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:29 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:29 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 8e68b2a4-701e-005c-1a8c-3abb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182829Z-1777c6cb7544nvmshC1TEBf7qc0000000bb000000000738d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44981313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:30 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:30 UTC491INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:30 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182830Z-1777c6cb754lvj6mhC1TEBke940000000bfg00000000gqt2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-11-21 18:28:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:30 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:30 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182830Z-178bfbc474bq2pr7hC1NYCkfgg000000020g00000000b2sw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.44981513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:30 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:30 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:30 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: c9d6026a-001e-0014-11f3-3a5151000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182830Z-r1d97b99577jlrkbhC1TEBq8d00000000agg00000000p285
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:30 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.44981613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:30 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:30 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182830Z-178bfbc474brk967hC1NYCfu6000000001qg0000000076cf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.44981713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:31 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-11-21 18:28:31 UTC470INHTTP/1.1 200 OK
              Date: Thu, 21 Nov 2024 18:28:31 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241121T182831Z-1777c6cb754dqb2khC1TEBmk1s0000000bag00000000tetp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-11-21 18:28:31 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.44981913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:32 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.44981813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:32 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.44982013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-11-21 18:28:32 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:13:27:04
              Start date:21/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:13:27:10
              Start date:21/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2208,i,6040105471244609936,12926534456353451220,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:13:27:12
              Start date:21/11/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bc1qcr8muz00d2v7uqg5ggulrmm.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly