Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4

Overview

General Information

Sample URL:https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cH
Analysis ID:1560423
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1872,i,951436569856608857,7185910189184931916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4...HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 167.89.118.34
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.229.162
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9 HTTP/1.1Host: u48186210.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: u48186210.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4coFhkL2s8FFMTB&MD=brur5lPE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4coFhkL2s8FFMTB&MD=brur5lPE HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: u48186210.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 21 Nov 2024 18:54:13 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.229.162:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1872,i,951436569856608857,7185910189184931916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1872,i,951436569856608857,7185910189184931916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://u48186210.ct.sendgrid.net/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    u48186210.ct.sendgrid.net
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://u48186210.ct.sendgrid.net/favicon.icofalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      167.89.118.34
      unknownUnited States
      11377SENDGRIDUSfalse
      142.250.181.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1560423
      Start date and time:2024-11-21 19:53:08 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 0s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:CLEAN
      Classification:clean0.win@16/4@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.165.84, 172.217.17.46, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.67
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with no line terminators
      Category:downloaded
      Size (bytes):132
      Entropy (8bit):4.401640733272911
      Encrypted:false
      SSDEEP:3:qVZxgRONMuyRQ1XbZ6iMi6byNCELFZhZkwxEQpIVLZPHj:qzxUQgCX96+PhxppIV1D
      MD5:310E794861855F03DACD1A6BD12A5D26
      SHA1:7B1E76A469D9B35349C242A1C7EB5FE5E1F8AA92
      SHA-256:6F25D08A0DA028A31DB3CB3FD36FC6AA36ED01BF44058520DC8689763A1B0F6A
      SHA-512:3CEE575EF31C8ABE2E51EE6BD8281DD921776B89F347EDA63EAA2D74803ABDCA6A8FC13568B6278BCA0C2DAAC75A7A5AF2E4E963A8CAB9FAF576AFDFC66BBC67
      Malicious:false
      Reputation:low
      URL:https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9
      Preview:<html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with CRLF line terminators
      Category:downloaded
      Size (bytes):564
      Entropy (8bit):4.72971822420855
      Encrypted:false
      SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
      MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
      SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
      SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
      SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
      Malicious:false
      Reputation:low
      URL:https://u48186210.ct.sendgrid.net/favicon.ico
      Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Nov 21, 2024 19:54:05.431283951 CET49675443192.168.2.4173.222.162.32
      Nov 21, 2024 19:54:10.394642115 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.394678116 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:10.394750118 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.395370960 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.395440102 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:10.395499945 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.395646095 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.395661116 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:10.395914078 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:10.395939112 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.163180113 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.163531065 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.163621902 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.165112972 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.165205956 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.167201042 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.167326927 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.167433977 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.167486906 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.213500023 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.213536978 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.214777946 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.215029001 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.215046883 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.218669891 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.218754053 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.219073057 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.219247103 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.260230064 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.260293007 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.260303020 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.307195902 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.647835970 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:12.647862911 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:12.647922993 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:12.648200035 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:12.648212910 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:12.681696892 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.681801081 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.681910038 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.685913086 CET49736443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.685964108 CET44349736167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:12.816890001 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:12.816986084 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:13.339612007 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:13.339853048 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:13.339981079 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:13.345277071 CET49735443192.168.2.4167.89.118.34
      Nov 21, 2024 19:54:13.345298052 CET44349735167.89.118.34192.168.2.4
      Nov 21, 2024 19:54:14.378875017 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:14.379193068 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:14.379270077 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:14.380297899 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:14.380398035 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:14.381594896 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:14.381665945 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:14.408550978 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:14.408647060 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:14.408755064 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:14.410855055 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:14.410888910 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:14.430207014 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:14.430236101 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:14.477087975 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:15.849973917 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:15.850063086 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:15.856225014 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:15.856245041 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:15.856548071 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:15.900420904 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:15.918062925 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:15.963346004 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.830317974 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.830393076 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.830467939 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.830612898 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.830631018 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.830655098 CET49740443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.830661058 CET443497402.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.876190901 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.876251936 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:16.876353979 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.876770973 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:16.876795053 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.310837030 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.310925961 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.313559055 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.313575983 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.313815117 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.315260887 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.355325937 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.840559006 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.840639114 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.841660976 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.841712952 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.841712952 CET49741443192.168.2.42.16.229.162
      Nov 21, 2024 19:54:18.841737032 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.841749907 CET443497412.16.229.162192.168.2.4
      Nov 21, 2024 19:54:18.909301043 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:18.909423113 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:18.909549952 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:18.910804987 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:18.910840034 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:20.786384106 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:20.786525965 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:20.790532112 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:20.790545940 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:20.790786982 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:20.836975098 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.280674934 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.323343992 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.900856972 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.900886059 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.900896072 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.900914907 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.900950909 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.901179075 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.901179075 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.901179075 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.901211977 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.901271105 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.926558971 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.926641941 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:22.926651001 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.926662922 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:22.926721096 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:24.032702923 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:24.032773018 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:24.032969952 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:24.189660072 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:24.189685106 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:24.189697981 CET49742443192.168.2.452.149.20.212
      Nov 21, 2024 19:54:24.189706087 CET4434974252.149.20.212192.168.2.4
      Nov 21, 2024 19:54:24.598500013 CET4972380192.168.2.493.184.221.240
      Nov 21, 2024 19:54:24.719187021 CET804972393.184.221.240192.168.2.4
      Nov 21, 2024 19:54:24.719293118 CET4972380192.168.2.493.184.221.240
      Nov 21, 2024 19:54:25.063824892 CET49739443192.168.2.4142.250.181.100
      Nov 21, 2024 19:54:25.063915968 CET44349739142.250.181.100192.168.2.4
      Nov 21, 2024 19:54:58.971414089 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:54:58.971457005 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:54:58.971553087 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:54:58.972064018 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:54:58.972080946 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:00.592211962 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:00.592266083 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:00.592339039 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:00.592700005 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:00.592715979 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:00.794524908 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:00.794775963 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:00.798433065 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:00.798443079 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:00.798850060 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:00.808149099 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:00.851340055 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.337636948 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.337701082 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.337745905 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.337802887 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.337819099 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.337833881 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.337866068 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.525002003 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.525027990 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.525100946 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.525115013 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.525156021 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.574681044 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.574733019 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.574778080 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.574814081 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.574846983 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.574868917 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.697659969 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.697684050 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.697770119 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.697784901 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.697835922 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.726341009 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.726361036 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.726619005 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.726643085 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.726703882 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.749447107 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.749466896 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.749531984 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.749540091 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.749582052 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.767652035 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.767697096 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.767771006 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.767779112 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.767855883 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.894592047 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.894655943 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.894717932 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.894742012 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.894769907 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.894790888 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.910022020 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.910068035 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.910150051 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.910161018 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.910234928 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.925376892 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.925417900 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.925453901 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.925462008 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.925479889 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.925510883 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.938276052 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.938323021 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.938364029 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.938375950 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.938395977 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.938422918 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.949708939 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.949832916 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.949891090 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.950284004 CET49748443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.950313091 CET4434974813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.979048014 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.979087114 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.979168892 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.980459929 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.980540991 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.980622053 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.980698109 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.980714083 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.982368946 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.982423067 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.982486010 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.982568979 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.982605934 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.982645988 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.982661963 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.984328032 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.984407902 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.984491110 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.984883070 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.984894037 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.984945059 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.985022068 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.985074043 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:01.985096931 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:01.985117912 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:02.417823076 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:02.417881966 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:02.420515060 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:02.420525074 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:02.420846939 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:02.431791067 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:02.475368023 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.245830059 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.245860100 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.245937109 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.246056080 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.246074915 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.246108055 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.246123075 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290126085 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.290191889 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.290215969 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.290232897 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290287018 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290287018 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290456057 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290456057 CET49749443192.168.2.452.149.20.212
      Nov 21, 2024 19:55:03.290473938 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.290482998 CET4434974952.149.20.212192.168.2.4
      Nov 21, 2024 19:55:03.764456034 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.765065908 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.765088081 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.765762091 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.765767097 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.831011057 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.831557035 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.831619978 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.832191944 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.832211971 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.863656044 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.864954948 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.865016937 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.865384102 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.865398884 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.868367910 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.868989944 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.869031906 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.869554043 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.869568110 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.870873928 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.873868942 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.873888969 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:03.874409914 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:03.874422073 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223200083 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223370075 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223433018 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.223452091 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223495007 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.223529100 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223572016 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.223733902 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.223733902 CET49750443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.223754883 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.223766088 CET4434975013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.228266001 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.228328943 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.228425980 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.228569984 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.228590012 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.287383080 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.289693117 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.289777040 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.289858103 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.289858103 CET49752443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.289895058 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.289918900 CET4434975213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.293049097 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.293088913 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.293174982 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.293349981 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.293379068 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.314029932 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.314172983 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.314264059 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.314393997 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.314393997 CET49751443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.314439058 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.314466000 CET4434975113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.317104101 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.317145109 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.317353010 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.317380905 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.317389011 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331000090 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331026077 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331084967 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.331124067 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331183910 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.331306934 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.331338882 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331383944 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.331764936 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331808090 CET4434975313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.331864119 CET49753443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.332499027 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332519054 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332577944 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.332601070 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332763910 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.332765102 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.332797050 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332921028 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332947016 CET4434975413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.332992077 CET49754443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.333993912 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.334008932 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.334081888 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.334229946 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.334239960 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.335000992 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.335028887 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:04.335097075 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.335236073 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:04.335266113 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.013077021 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.013926029 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.014041901 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.014746904 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.014760971 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.027573109 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.027944088 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.028018951 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.028458118 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.028472900 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.077059984 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.077570915 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.077614069 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.078125000 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.078135967 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.107259989 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.107733965 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.107762098 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.108263969 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.108272076 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.123889923 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.124313116 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.124330044 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.125036001 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.125041962 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.449630022 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.449704885 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.449912071 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.450071096 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.450115919 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.450144053 CET49756443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.450160980 CET4434975613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.453893900 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.453938007 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.454032898 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.454237938 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.454261065 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.475002050 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.475142956 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.475260019 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.475476027 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.475476027 CET49755443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.475512981 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.475538015 CET4434975513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.478245020 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.478271961 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.478353977 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.478555918 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.478569984 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.512727022 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.512820959 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.512897015 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.513065100 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.513087034 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.513133049 CET49758443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.513144016 CET4434975813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.516155005 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.516172886 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.516253948 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.516447067 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.516458988 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.550378084 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.550532103 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.550601006 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.550698042 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.550714970 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.550728083 CET49757443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.550734997 CET4434975713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.553628922 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.553637981 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.553740978 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.553920031 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.553936005 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.573096037 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.573167086 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.573240995 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.573426008 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.573431969 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.573443890 CET49759443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.573447943 CET4434975913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.576965094 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.577011108 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:06.577090025 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.577266932 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:06.577276945 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.270057917 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.270808935 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.270838022 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.271452904 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.271461010 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.302201033 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.302910089 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.302942991 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.303469896 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.303478003 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.309250116 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.309736013 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.309752941 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.310266972 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.310273886 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.369385958 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.373610973 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.373619080 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.374211073 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.374214888 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.421258926 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.422038078 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.422066927 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.422704935 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.422712088 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.722373962 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.722529888 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.722750902 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.722801924 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.722819090 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.722832918 CET49761443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.722840071 CET4434976113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.726274014 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.726332903 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.726443052 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.726629019 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.726634979 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.767352104 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.767426014 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.767525911 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.767765045 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.767788887 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.767805099 CET49760443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.767812014 CET4434976013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.771445990 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.771522045 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.771634102 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.771853924 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.771889925 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.819011927 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.819072008 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.819139957 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.819380045 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.819391966 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.819402933 CET49764443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.819407940 CET4434976413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.822571039 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.822649002 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.822817087 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.822984934 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.823003054 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.882323980 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.882471085 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.882555008 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.882880926 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.882880926 CET49763443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.882891893 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.882901907 CET4434976313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.886578083 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.886665106 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:08.886770010 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.886980057 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:08.887018919 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.811678886 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.811917067 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.812000990 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.812099934 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.812127113 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.812140942 CET49762443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.812148094 CET4434976213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.815692902 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.815749884 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.815854073 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.816050053 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:09.816080093 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:09.930804014 CET4972480192.168.2.493.184.221.240
      Nov 21, 2024 19:55:10.052134991 CET804972493.184.221.240192.168.2.4
      Nov 21, 2024 19:55:10.052325010 CET4972480192.168.2.493.184.221.240
      Nov 21, 2024 19:55:10.512630939 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.513298988 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.513317108 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.513972044 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.513977051 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.605787039 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.606683016 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.606714964 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.607327938 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.607345104 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.609198093 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.609508991 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.609553099 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.609962940 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.609975100 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.629755974 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.630019903 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.630044937 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.630465984 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.630470991 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.959160089 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.959405899 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.959482908 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.959579945 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.959606886 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.959616899 CET49766443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.959623098 CET4434976613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.963382959 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.963439941 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:10.963525057 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.963679075 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:10.963711023 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.046869993 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.047027111 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.047115088 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.047255039 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.047287941 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.047338009 CET49769443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.047350883 CET4434976913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.049897909 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.049963951 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.050024986 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.050128937 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.050158024 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.050184965 CET49768443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.050201893 CET4434976813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.050689936 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.050782919 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.050872087 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.051039934 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.051069021 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.052314997 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.052371025 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.052458048 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.052589893 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.052623034 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.086623907 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.086703062 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.086761951 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.090854883 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.090867043 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.090878963 CET49767443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.090883017 CET4434976713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.094513893 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.094549894 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.094607115 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.094742060 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.094769001 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.853768110 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.854414940 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.854448080 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:11.855058908 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:11.855071068 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.306588888 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.306770086 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.306912899 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.306965113 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.306965113 CET49770443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.306994915 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.307020903 CET4434977013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.310152054 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.310195923 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.310457945 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.310457945 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.310497999 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.572804928 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:12.572890997 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:12.573008060 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:12.573259115 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:12.573297024 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:12.688970089 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.689685106 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.689718962 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.690339088 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.690351009 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.783235073 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.783830881 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.783874035 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.784444094 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.784461975 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.847918987 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.849455118 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.849514961 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.849977016 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.849991083 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.899849892 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.900404930 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.900439978 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:12.901034117 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:12.901045084 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.137784958 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.137939930 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.138139963 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.138192892 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.138205051 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.138221979 CET49771443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.138227940 CET4434977113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.141546965 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.141633034 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.141731024 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.141899109 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.141952991 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.318483114 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.318638086 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.318743944 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.318902969 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.318921089 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.318938017 CET49773443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.318943977 CET4434977313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.322597980 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.322648048 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.322755098 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.322942972 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.322964907 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.369633913 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.369699955 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.369765997 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.369868040 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.369868994 CET49774443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.369869947 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.369904041 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.369930029 CET4434977413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.370038986 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.370098114 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.370146036 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.370146036 CET49772443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.370160103 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.370177984 CET4434977213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.372345924 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372384071 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.372463942 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372596025 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372613907 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372642994 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.372661114 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:13.372745037 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372798920 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:13.372817039 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.108412981 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.108974934 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.109071970 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.109713078 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.109733105 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.271022081 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:14.271481037 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:14.271507025 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:14.272634983 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:14.273085117 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:14.273262978 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:14.320439100 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:14.587682962 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.587842941 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.587915897 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.588036060 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.588036060 CET49775443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.588077068 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.588104010 CET4434977513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.591432095 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.591491938 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.591562986 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.591736078 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.591753006 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.893074036 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.893781900 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.893832922 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:14.894284010 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:14.894301891 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.049135923 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.049765110 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.049774885 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.050282955 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.050287962 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.176558018 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.177021980 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.177054882 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.177440882 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.177455902 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.223233938 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.223611116 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.223673105 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.223973036 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.223985910 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.335850954 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.336010933 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.336349010 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.336636066 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.336679935 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.336710930 CET49777443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.336729050 CET4434977713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.339332104 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.339394093 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.339473963 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.339615107 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.339647055 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.518075943 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.518160105 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.518420935 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.518460035 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.518470049 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.518479109 CET49778443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.518484116 CET4434977813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.521903038 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.521939039 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.522008896 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.522173882 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.522182941 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.620791912 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.620950937 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.621367931 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.621367931 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.621367931 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.624444008 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.624490023 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.624581099 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.624754906 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.624775887 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.677685976 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.677772999 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.678011894 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.678054094 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.678078890 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.678102970 CET49779443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.678113937 CET4434977913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.680748940 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.680795908 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.680871964 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.681000948 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.681015968 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:15.929824114 CET49780443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:15.929877043 CET4434978013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.468416929 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.469192982 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.469269991 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.469638109 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.469652891 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.923026085 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.923084021 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.923163891 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.923511982 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.923561096 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.923593044 CET49781443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.923608065 CET4434978113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.926843882 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.926886082 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:16.926980019 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.927126884 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:16.927145004 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.192608118 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.193245888 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.193312883 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.193834066 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.193851948 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.310641050 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.311439991 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.311477900 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.312346935 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.312361956 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.573194027 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.573461056 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.573955059 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.573966026 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.573976994 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.573977947 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.574455976 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.574460983 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.574786901 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.574791908 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.644637108 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.644814014 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.644877911 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.644990921 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.644990921 CET49782443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.645035982 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.645064116 CET4434978213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.648078918 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.648118973 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.648180008 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.648334026 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.648346901 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.802567959 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.802640915 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.802752972 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.803147078 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.803160906 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.803174019 CET49783443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.803178072 CET4434978313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.806718111 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.806821108 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:17.806930065 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.807109118 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:17.807147026 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.018382072 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.018486023 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.018596888 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.023690939 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.023708105 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.023720026 CET49784443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.023726940 CET4434978413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.026573896 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.026618004 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.026680946 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.026813984 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.026825905 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.833642006 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.834412098 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.834453106 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:18.835047007 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:18.835053921 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.282073021 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.282202005 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.282263994 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.282421112 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.282440901 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.282454967 CET49786443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.282461882 CET4434978613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.285923958 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.286010027 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.286103964 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.286292076 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.286326885 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.516638041 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.517257929 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.517286062 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.517877102 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.517884016 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.598537922 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.599040031 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.599067926 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.599519968 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.599530935 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.814260960 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.815455914 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.815469980 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.816056013 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.816060066 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.971968889 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.972244024 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.972316027 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.972460985 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.972460985 CET49787443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.972485065 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.972496986 CET4434978713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.975881100 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.975910902 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:19.975999117 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.976186991 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:19.976198912 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.042335987 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.042397022 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.042464018 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.044518948 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.044574976 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.044614077 CET49788443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.044627905 CET4434978813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.047945023 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.048015118 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.048146009 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.048309088 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.048342943 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.169414997 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.171015024 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.171180964 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.171180964 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.171180964 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.174196959 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.174232006 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.174452066 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.174523115 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.174530029 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.264178991 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.264244080 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.264282942 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.264437914 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.264450073 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.264458895 CET49789443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.264463902 CET4434978913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.267057896 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.267091990 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.267149925 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.267263889 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.267282963 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:20.477243900 CET49785443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:20.477281094 CET4434978513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.248935938 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.249713898 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.249794006 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.250339985 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.250355005 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.969871044 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.970040083 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.970141888 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.970434904 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.970480919 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.970527887 CET49790443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.970555067 CET4434979013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.973464966 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.973511934 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.973649025 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.973860979 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.973876953 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.977544069 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.977987051 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.978017092 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.978419065 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.978574991 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.978583097 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.978907108 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.978926897 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:21.979387999 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:21.979393005 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.382345915 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.382994890 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.383018017 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.383867025 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.383872032 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.419962883 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.420034885 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.420099020 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.420418024 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.420449972 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.420464039 CET49791443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.420470953 CET4434979113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.423996925 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.424038887 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.424129963 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.424386024 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.424412966 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.485018015 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.485122919 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.485184908 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.485539913 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.485560894 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.485574007 CET49792443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.485579967 CET4434979213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.491417885 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.491462946 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.491543055 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.491758108 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.491770983 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.504785061 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.505266905 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.505294085 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.506062984 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.506071091 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.868161917 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.868319035 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.868396997 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.868556023 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.868581057 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.868593931 CET49793443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.868602037 CET4434979313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.871933937 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.871973991 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.872056007 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.872237921 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.872265100 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.953912973 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.954005957 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.954087019 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.954299927 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.954329014 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.954354048 CET49794443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.954365969 CET4434979413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.957489967 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.957525015 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:22.957619905 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.957778931 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:22.957787991 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:23.780896902 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:23.781503916 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:23.781517029 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:23.782004118 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:23.782007933 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:23.973742008 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:23.973850965 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:23.974008083 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:24.210360050 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.212369919 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.212385893 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.213119984 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.213124990 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.223186016 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.223666906 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.223687887 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.224242926 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.224251032 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.230072021 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.230227947 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.230349064 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.230417967 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.230439901 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.230451107 CET49795443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.230457067 CET4434979513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.234525919 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.234555960 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.234626055 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.234797955 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.234806061 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.911669016 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.911751986 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.911844015 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.911911011 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.912075996 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912179947 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912467957 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912486076 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.912492990 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912524939 CET49797443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912533045 CET4434979713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.912538052 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.912713051 CET49796443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.912730932 CET4434979613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.914907932 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.914946079 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.915678024 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.915694952 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.916290998 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.916296959 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.916311979 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.916340113 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.916420937 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.916599035 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.916615963 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.916615963 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.916627884 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.917129040 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.917135000 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.917537928 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.917562008 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:24.917696953 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.917855978 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:24.917871952 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.073513031 CET49776443192.168.2.4142.250.181.100
      Nov 21, 2024 19:55:25.073563099 CET44349776142.250.181.100192.168.2.4
      Nov 21, 2024 19:55:25.371556997 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.371740103 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.371822119 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.372030020 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.372071028 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.372106075 CET49798443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.372123003 CET4434979813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.372730017 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.372808933 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.372872114 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.372981071 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.372997999 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.373009920 CET49799443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.373017073 CET4434979913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.375720024 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.375741005 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.375828981 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.375989914 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.376004934 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.376068115 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.376157045 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:25.376236916 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.376420021 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:25.376446009 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.034094095 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.034976959 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.035017967 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.035649061 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.035655975 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.564826965 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.564995050 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.565063953 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.565251112 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.565283060 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.565301895 CET49800443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.565310001 CET4434980013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.569252014 CET49805443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.569298983 CET4434980513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.569371939 CET49805443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.569555998 CET49805443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.569571972 CET4434980513.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.686691046 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.687273026 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.687299013 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.687927008 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.687933922 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.806879044 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.807554960 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.807621956 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:26.808207989 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:26.808223009 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.132889986 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.133023024 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.133094072 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.133291006 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.133311987 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.133322954 CET49802443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.133327961 CET4434980213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.136917114 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.137028933 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.137157917 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.137397051 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.137444019 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.262228966 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.262314081 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.262370110 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.262576103 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.262613058 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.262646914 CET49801443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.262661934 CET4434980113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.265780926 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.265824080 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.265914917 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.266067982 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.266083956 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.335699081 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.336460114 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.336535931 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.337107897 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.337127924 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.375339031 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.379101992 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.379163027 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.379806995 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.379812002 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.805639982 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.805711031 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.805819988 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.805984020 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.806020975 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.806042910 CET49804443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.806055069 CET4434980413.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.808727980 CET49808443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.808819056 CET4434980813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.808912039 CET49808443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.809243917 CET49808443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.809282064 CET4434980813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.857760906 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.857918978 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.857996941 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.858285904 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.858315945 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.858345032 CET49803443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.858360052 CET4434980313.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.861284971 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.861325979 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:27.861413956 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.861629963 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:27.861648083 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:28.921616077 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:28.922419071 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:28.922462940 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:28.923168898 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:28.923183918 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.147659063 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.148225069 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.148237944 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.148699045 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.148705006 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.372862101 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.372945070 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.373189926 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.373243093 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.373265982 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.373279095 CET49806443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.373286963 CET4434980613.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.376493931 CET49810443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.376569033 CET4434981013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.376677036 CET49810443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.376915932 CET49810443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.376950979 CET4434981013.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.601388931 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.601476908 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.601732016 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.601783037 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.601792097 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.601810932 CET49807443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.601816893 CET4434980713.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.604984999 CET49811443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.605017900 CET4434981113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.605122089 CET49811443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.605293989 CET49811443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.605308056 CET4434981113.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.634680033 CET4434980813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.635205984 CET49808443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.635238886 CET4434980813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.635644913 CET49808443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.635651112 CET4434980813.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.649481058 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.649940014 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.649955988 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:29.650311947 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:29.650317907 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.096157074 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.096330881 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.096493959 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.096561909 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.096561909 CET49809443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.096596003 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.096648932 CET4434980913.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.099344015 CET49812443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.099391937 CET4434981213.107.246.63192.168.2.4
      Nov 21, 2024 19:55:30.099469900 CET49812443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.099698067 CET49812443192.168.2.413.107.246.63
      Nov 21, 2024 19:55:30.099710941 CET4434981213.107.246.63192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Nov 21, 2024 19:54:08.421605110 CET53573811.1.1.1192.168.2.4
      Nov 21, 2024 19:54:08.462089062 CET53538601.1.1.1192.168.2.4
      Nov 21, 2024 19:54:10.165455103 CET5048153192.168.2.41.1.1.1
      Nov 21, 2024 19:54:10.165707111 CET5253153192.168.2.41.1.1.1
      Nov 21, 2024 19:54:10.389131069 CET53525311.1.1.1192.168.2.4
      Nov 21, 2024 19:54:10.393743992 CET53504811.1.1.1192.168.2.4
      Nov 21, 2024 19:54:11.239648104 CET53577731.1.1.1192.168.2.4
      Nov 21, 2024 19:54:12.509419918 CET5499853192.168.2.41.1.1.1
      Nov 21, 2024 19:54:12.509702921 CET5761453192.168.2.41.1.1.1
      Nov 21, 2024 19:54:12.646542072 CET53549981.1.1.1192.168.2.4
      Nov 21, 2024 19:54:12.646632910 CET53576141.1.1.1192.168.2.4
      Nov 21, 2024 19:54:21.517824888 CET138138192.168.2.4192.168.2.255
      Nov 21, 2024 19:54:28.243783951 CET53539571.1.1.1192.168.2.4
      Nov 21, 2024 19:54:47.014102936 CET53629751.1.1.1192.168.2.4
      Nov 21, 2024 19:55:08.311511040 CET53574781.1.1.1192.168.2.4
      Nov 21, 2024 19:55:09.382597923 CET53607011.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Nov 21, 2024 19:54:10.165455103 CET192.168.2.41.1.1.10x13a6Standard query (0)u48186210.ct.sendgrid.netA (IP address)IN (0x0001)false
      Nov 21, 2024 19:54:10.165707111 CET192.168.2.41.1.1.10x6919Standard query (0)u48186210.ct.sendgrid.net65IN (0x0001)false
      Nov 21, 2024 19:54:12.509419918 CET192.168.2.41.1.1.10xc362Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Nov 21, 2024 19:54:12.509702921 CET192.168.2.41.1.1.10x5f01Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Nov 21, 2024 19:54:12.646542072 CET1.1.1.1192.168.2.40xc362No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
      Nov 21, 2024 19:54:12.646632910 CET1.1.1.1192.168.2.40x5f01No error (0)www.google.com65IN (0x0001)false
      • u48186210.ct.sendgrid.net
      • https:
      • fs.microsoft.com
      • slscr.update.microsoft.com
      • otelrules.azureedge.net
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449736167.89.118.344435328C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-21 18:54:12 UTC2085OUTGET /ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD [TRUNCATED]
      Host: u48186210.ct.sendgrid.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-11-21 18:54:12 UTC193INHTTP/1.1 400 Bad Request
      Server: nginx
      Date: Thu, 21 Nov 2024 18:54:12 GMT
      Content-Type: text/html; charset=utf-8
      Content-Length: 132
      Connection: close
      X-Robots-Tag: noindex, nofollow
      2024-11-21 18:54:12 UTC132INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4c 69 6e 6b 20 44 69 73 61 62 6c 65 64 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 20 64 69 73 61 62 6c 65 64 20 6c 69 6e 6b 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
      Data Ascii: <html><head><title>Link Disabled</title></head><body><h1>Link Disabled</h1><p>You have clicked on a disabled link.</p></body></html>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449735167.89.118.344435328C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-11-21 18:54:12 UTC2023OUTGET /favicon.ico HTTP/1.1
      Host: u48186210.ct.sendgrid.net
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      sec-ch-ua-platform: "Windows"
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Sec-Fetch-Site: same-origin
      Sec-Fetch-Mode: no-cors
      Sec-Fetch-Dest: image
      Referer: https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0k [TRUNCATED]
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-11-21 18:54:13 UTC143INHTTP/1.1 404 Not Found
      Server: nginx
      Date: Thu, 21 Nov 2024 18:54:13 GMT
      Content-Type: text/html
      Content-Length: 564
      Connection: close
      2024-11-21 18:54:13 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.4497402.16.229.162443
      TimestampBytes transferredDirectionData
      2024-11-21 18:54:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-21 18:54:16 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF17)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-neu-z1
      Cache-Control: public, max-age=165090
      Date: Thu, 21 Nov 2024 18:54:16 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.4497412.16.229.162443
      TimestampBytes transferredDirectionData
      2024-11-21 18:54:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-11-21 18:54:18 UTC535INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=165088
      Date: Thu, 21 Nov 2024 18:54:18 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-11-21 18:54:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.44974252.149.20.212443
      TimestampBytes transferredDirectionData
      2024-11-21 18:54:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4coFhkL2s8FFMTB&MD=brur5lPE HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-21 18:54:22 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
      MS-CorrelationId: 7d2fd9ac-8401-4430-9cc5-82b4e209d6ee
      MS-RequestId: 79dab782-7491-433d-bda0-4232a1457e35
      MS-CV: UIQmiMDGuU+1KyyV.0
      X-Microsoft-SLSClientCache: 2880
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 21 Nov 2024 18:54:22 GMT
      Connection: close
      Content-Length: 24490
      2024-11-21 18:54:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
      2024-11-21 18:54:22 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.44974813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:01 UTC471INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:01 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
      ETag: "0x8DD08B87243495C"
      x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185501Z-178bfbc474bfw4gbhC1NYCunf400000001yg000000004ecp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:01 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-11-21 18:55:01 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
      2024-11-21 18:55:01 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
      2024-11-21 18:55:01 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
      2024-11-21 18:55:01 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
      2024-11-21 18:55:01 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
      2024-11-21 18:55:01 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
      2024-11-21 18:55:01 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
      2024-11-21 18:55:01 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
      2024-11-21 18:55:01 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      6192.168.2.44974952.149.20.212443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4coFhkL2s8FFMTB&MD=brur5lPE HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
      Host: slscr.update.microsoft.com
      2024-11-21 18:55:03 UTC560INHTTP/1.1 200 OK
      Cache-Control: no-cache
      Pragma: no-cache
      Content-Type: application/octet-stream
      Expires: -1
      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
      MS-CorrelationId: 4ffb3ba5-05a7-4a40-8559-5fd5aa754d64
      MS-RequestId: e7440785-b184-41c9-99f2-9f91bbdeb998
      MS-CV: uo0bhNL/C0e9HDnU.0
      X-Microsoft-SLSClientCache: 1440
      Content-Disposition: attachment; filename=environment.cab
      X-Content-Type-Options: nosniff
      Date: Thu, 21 Nov 2024 18:55:01 GMT
      Connection: close
      Content-Length: 30005
      2024-11-21 18:55:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
      2024-11-21 18:55:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.44975013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:03 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:04 UTC494INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:04 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: 1c744767-001e-0082-6060-3b5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185504Z-178bfbc474brk967hC1NYCfu6000000001k000000000zpns
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:04 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.44975213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:03 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:04 UTC492INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:04 GMT
      Content-Type: text/xml
      Content-Length: 1000
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB097AFC9"
      x-ms-request-id: 7cc8893a-a01e-0084-68b1-3b9ccd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185504Z-1777c6cb754lvj6mhC1TEBke940000000bhg00000000hb5g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-21 18:55:04 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.44975113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:03 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:04 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:04 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185504Z-1777c6cb754xjpthhC1TEBexs80000000bag00000000equ6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:04 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.44975313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:03 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:04 UTC494INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:04 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 884d2a23-a01e-00ab-5b8c-3a9106000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185504Z-r1d97b99577jlrkbhC1TEBq8d00000000am000000000gaua
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:04 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.44975413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:03 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:04 UTC494INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:04 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 383d4cf4-401e-00ac-1f7a-3b0a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185504Z-1777c6cb754mqztshC1TEB4mkc0000000beg00000000rccz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:04 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.44975613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:06 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:06 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 02a2c6fa-b01e-0001-107b-3b46e2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185506Z-178bfbc474bq2pr7hC1NYCkfgg000000020000000000grsh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.44975513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:06 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:06 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: 704d106f-e01e-0052-6c06-3bd9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185506Z-r1d97b99577hc74hhC1TEBvbns0000000akg00000000eq6m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.44975813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:06 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:06 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185506Z-1777c6cb754rz2pghC1TEBghen0000000bb000000000ngva
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.44975713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:06 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:06 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: 8801ae34-d01e-0065-3299-3bb77a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185506Z-r1d97b99577dd2gchC1TEBz5ys0000000af000000000shxv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.44975913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:06 UTC491INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:06 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: d8f13441-a01e-0021-5e2d-3c814c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185506Z-178bfbc474bfw4gbhC1NYCunf400000001v000000000p2x8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-21 18:55:06 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.44976113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:08 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:08 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185508Z-1777c6cb754xrr98hC1TEB3kag0000000bd000000000akbz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.44976013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:08 UTC491INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:08 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185508Z-1777c6cb754dqf99hC1TEB5nps0000000be000000000494m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-21 18:55:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.44976213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:09 UTC471INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:09 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185508Z-178bfbc474bwlrhlhC1NYCy3kg00000001ug00000000q277
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-11-21 18:55:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.44976413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:08 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:08 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: 35b36372-301e-005d-408e-3be448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185508Z-1777c6cb7549j9hhhC1TEBzmcc0000000be000000000axrx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.44976313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:08 UTC491INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:08 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: f440515e-401e-0029-2e38-3c9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185508Z-178bfbc474bgvl54hC1NYCsfuw00000001s000000000xe1x
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-21 18:55:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.44976613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:10 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:10 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: f9adfbee-d01e-0028-5ea6-3b7896000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185510Z-r1d97b99577ckpmjhC1TEBrzs00000000aug00000000ad4r
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.44976813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:10 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:11 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:10 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185510Z-178bfbc474bxkclvhC1NYC69g400000001x0000000002cfa
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.44976913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:10 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:11 UTC491INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:10 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185510Z-1777c6cb754vxwc9hC1TEBykgw0000000bk0000000003ycb
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.44976713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:10 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:11 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:10 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185510Z-178bfbc474bbbqrhhC1NYCvw7400000001yg00000000tvvz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.44977013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:12 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:12 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185512Z-178bfbc474b7cbwqhC1NYC8z4n00000001tg00000000dv46
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.44977113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:13 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:12 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: 8b710333-301e-0020-767a-3b6299000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185512Z-178bfbc474bh5zbqhC1NYCkdug00000001wg000000001tz0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.44977313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:13 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:13 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185513Z-1777c6cb754gvvgfhC1TEBz4rg0000000bng000000003yrv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.44977213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:13 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:13 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: a56dfe0e-901e-0029-2976-3b274a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185513Z-1777c6cb754gvvgfhC1TEBz4rg0000000bhg00000000epb5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.44977413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:13 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:13 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185513Z-178bfbc474bnwsh4hC1NYC2ubs000000020g000000005vaz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:13 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.44977513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:14 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:14 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185514Z-1777c6cb754dqb2khC1TEBmk1s0000000bk0000000001s3q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.44977713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:15 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:15 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 85a2cd00-101e-0017-20ca-3b47c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185515Z-r1d97b9957747b9jhC1TEBgyec0000000av000000000f8dd
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:15 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.44977813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:15 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:15 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185515Z-178bfbc474bv7whqhC1NYC1fg400000001wg00000000dce9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:15 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.44978013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:15 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:15 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:15 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185515Z-1777c6cb754xlpjshC1TEBv8cc0000000bp000000000cbs2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.44977913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:15 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:15 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:15 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 6a83a5f2-e01e-000c-157b-3b8e36000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185515Z-1777c6cb754xlpjshC1TEBv8cc0000000bfg000000010hx4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.44978113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:16 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:16 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:16 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: 3029707a-401e-0047-3163-3b8597000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185516Z-178bfbc474bnwsh4hC1NYC2ubs00000001xg00000000hgud
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.44978213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:17 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:17 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:17 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185517Z-1777c6cb754mqztshC1TEB4mkc0000000bfg00000000nwdt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.44978313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:17 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:17 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:17 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: 16271672-201e-00aa-62ac-3b3928000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185517Z-r1d97b99577dd2gchC1TEBz5ys0000000amg00000000af0a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:17 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.44978413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:17 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:18 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:17 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185517Z-178bfbc474bv7whqhC1NYC1fg400000001yg000000005kw2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.44978513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:17 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:20 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:19 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: bf14eb60-501e-007b-507b-3b5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185519Z-1777c6cb7544nvmshC1TEBf7qc0000000b9g00000000ge2q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.44978613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:18 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:19 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:19 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: 20caaba8-701e-005c-0363-3bbb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185519Z-178bfbc474b7cbwqhC1NYC8z4n00000001rg00000000qn6y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.44978713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:19 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:19 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: f14fa7ac-201e-000c-4a8c-3a79c4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185519Z-1777c6cb754dqf99hC1TEB5nps0000000bdg0000000061ed
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:19 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.44978813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:19 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:20 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:19 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185519Z-178bfbc474bgvl54hC1NYCsfuw00000001u000000000pasp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.44978913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:19 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:20 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:20 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185520Z-178bfbc474bq2pr7hC1NYCkfgg00000001zg00000000m84u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.44979013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:21 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:21 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:21 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185521Z-178bfbc474bfw4gbhC1NYCunf400000001wg00000000ddxq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.44979213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:22 UTC471INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:22 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: c4b984cf-b01e-001e-2446-3c0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185522Z-r1d97b99577hc74hhC1TEBvbns0000000aq000000000531w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-11-21 18:55:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.44979113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:22 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:22 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185522Z-178bfbc474brk967hC1NYCfu6000000001r0000000008edz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.44979313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:22 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:22 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: f154d9af-001e-008d-2f63-3bd91e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185522Z-178bfbc474bxkclvhC1NYC69g400000001wg00000000457q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:22 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.44979413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:22 UTC491INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:22 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 76e95f1f-101e-0034-7059-3b96ff000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185522Z-178bfbc474bmqmgjhC1NYCy16c00000001w000000000ryrp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-11-21 18:55:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.44979513.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:24 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185524Z-1777c6cb754xlpjshC1TEBv8cc0000000br0000000002ew1
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:24 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.44979713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:24 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: f9d2b1a4-b01e-003d-337e-3bd32c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185524Z-1777c6cb754vxwc9hC1TEBykgw0000000bhg000000006ybr
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.44979613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:24 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:24 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185524Z-178bfbc474bbbqrhhC1NYCvw74000000022000000000a7r8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:24 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.44979913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:25 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185525Z-178bfbc474bq2pr7hC1NYCkfgg000000021g00000000azsg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.44979813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:25 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: 24f33e75-301e-006e-0fb5-3bf018000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185525Z-1777c6cb7549j9hhhC1TEBzmcc0000000be000000000az2q
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.44980013.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:26 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:26 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 5cb5275b-201e-0033-36eb-3ab167000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185526Z-r1d97b99577hc74hhC1TEBvbns0000000am000000000dp61
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.44980213.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:26 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: 7511da03-801e-0083-3b8c-3af0ae000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185526Z-178bfbc474bw8bwphC1NYC38b400000001qg00000000ghva
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.44980113.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:27 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185527Z-r1d97b99577hc74hhC1TEBvbns0000000ar00000000026tb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.44980413.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:27 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:27 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185527Z-178bfbc474bnwsh4hC1NYC2ubs000000021000000000346u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.44980313.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:27 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: 7bd180c9-401e-008c-0e8c-3a86c2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185527Z-178bfbc474b9fdhphC1NYCac0n00000001s000000000sfw3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.44980613.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:28 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:29 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:29 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 5304f1e1-001e-005a-6c6b-3bc3d0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185529Z-178bfbc474bgvl54hC1NYCsfuw00000001rg000000011ug8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.44980713.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:29 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:29 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:29 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 3585b350-301e-005d-097c-3be448000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185529Z-178bfbc474bwlrhlhC1NYCy3kg00000001w000000000fz18
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.44980813.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:29 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:30 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: cf2b2526-c01e-0082-5660-3baf72000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185529Z-178bfbc474bfw4gbhC1NYCunf400000001wg00000000deec
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:30 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.44980913.107.246.63443
      TimestampBytes transferredDirectionData
      2024-11-21 18:55:29 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-11-21 18:55:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 21 Nov 2024 18:55:29 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241121T185529Z-178bfbc474bscnbchC1NYCe7eg000000021000000000e6e9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-11-21 18:55:30 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:13:54:00
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:13:54:06
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1872,i,951436569856608857,7185910189184931916,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:13:54:08
      Start date:21/11/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u48186210.ct.sendgrid.net/ls/click?upn=u001.kvREzJ2EnmUv-2BEqr-2FAfBHRLGcMHG52R4qDM8HJfpJII-2FMsko5YDn0-2BmKtTumXLIXpJk5I4WQMDhcSY92XIG5H8VHkdlnhc8T-2F8I0nhXAy5Aw2ijRWP-2BaAXHkXz5KSKeJavA5v9cHL4NPmmh7yepLbuoI1Vn-2F-2BapYQALT-2FMAQiZMjs1bVfHxyEBk-2F9UWHEDFL1y9GoQNXBBu8oapw3fhVbj-2Fqajp2h1tQn4F-2BzIhUjAe77TsetOVQ2IhrHXBAyCJM0Dyw81GmPJWp5RUBL5DpqUICwqwwxQ3UXKyT1v-2FbTt-2FI48OFlSMGV-2FPQtiQXwxUfhHb2Nyo3zlldT8yrpPbVIQ-3D-3Dn-4S_UPcK1rk-2BdXo24C9RifFLKZFGTe9IZ4-2FOf2iwquIY94qhL-2FgDgZR-2FIjhujvuPP12jcrWBPon5y-2FXOb-2FUNk6ZC7IZVF1NmaHxux12pwQqKON89rM5QJUszw6coLCSEPjZcU2xEW5LEoKJhsxZLJuyKHAcioacJCV-2BMzSnmc3t0d7hrmLArYLatKlJPllcHiUwQyl9PrvoX4BwGTQeW0F-2BT3SkE97MIWH-2B7jG18xehSfBREtWulEMGuKhBxW7KG5r0-2Fw91evmTnyIfIVs5GHO-2BoQzS91QbxSlrhETVi5JwQma3V3AnteXOcJ8wDc6JOY5NNtivwXPO9zJuzxKqfoCZEfsXrhSdNcXMKJS-2FGvj4ADjCBbMWMN06GH-2FZpPMFH6Y6ZhGai-2BQvs8RR8nDVpmLftcbWy2hEK2q5s7-2BshrGgJwsBdV51cKJJqSyqSAmwsKByea0gPXCqTGRhLiMBmwFANuQ5fF1rTZWMBXDpWQK5yvoi7h5smxqxqyVPnycGKIVwakSuG8IbXlnkNS4k7vqDZPK0QPiElSRE2dq9v0kEO0h6Ccj4dHazPs4xFGOi8HkoqMuYXEGA3YTuD3WCld7ayAG1fcIEeGiU25EVqggNd8ZFmcM-2Fl5-2B2SJKSKuDLIoEKL782QuN71QTQ0MFbIY88mZU0Wjz1ZjRLtqciRrgd3TJVD4VXya2dejOZEdaP-2F9YHy357Uwt6YyDWlZ6MUnhq6kt0hXNyHjn1v2jZ7o7up8OKbGJ-2BIVA8YkgBVMdMNFGVfUCQcPvu-2Bdwy0XcTsGZ3ITWf4j7jiAy0B7-2F4koeCuvG7qESd-2FAiPEfiwwuS4Ij5OIr6YtCS-2FFEjhS9U-2FCwEEY-2BhnED47CGqmFRhf-2BrPnSiOIflm3KAvRM6UMhURuoAH4G6-2BTquXOfy2nD70oBSbklVQIbZA5Q46rDZH-2FmgxtxFd9GuvSTMmX25W4Eijozsny9"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly