Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cpeciadogfoods.com

Overview

General Information

Sample URL:http://cpeciadogfoods.com
Analysis ID:1564256
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2232,i,4201566412960782727,16927088746897606580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpeciadogfoods.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://cpeciadogfoods.comAvira URL Cloud: detection malicious, Label: malware
Source: http://cpeciadogfoods.com/icons/folder.gifAvira URL Cloud: Label: malware
Source: http://cpeciadogfoods.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://cpeciadogfoods.com/icons/blank.gifAvira URL Cloud: Label: malware
Source: http://cpeciadogfoods.comVirustotal: Detection: 14%Perma Link

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://cpeciadogfoods.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://cpeciadogfoods.com
Source: http://cpeciadogfoods.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.17.174
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 28 Nov 2024 01:13:03 GMTServer: Apache/2.4.41 (Ubuntu)Vary: Accept-EncodingContent-Encoding: gzipContent-Length: 413Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: text/html;charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 92 51 6f d3 30 10 c7 df f7 29 6e 7e 40 db 43 73 4d 57 34 60 8e d1 48 86 56 a9 6b 2b da 09 21 c4 83 13 3b 89 b5 c4 8e 6c 77 1a 7c 7a dc 24 62 45 da 84 78 f2 d9 f7 bb bf ef 7f 3a 7a 9a ad d3 dd b7 cd 0d dc ee ee 96 b0 b9 ff b4 5c a4 40 26 88 5f 2f 52 c4 6c 97 0d 89 8b 68 06 9f 95 e6 0d e2 cd 8a b0 13 5a fb b6 61 27 40 6b c9 45 38 81 7a e5 1b c9 16 5a c8 27 30 25 20 c5 e1 25 30 38 42 34 37 e2 e7 a1 36 fe 8b 0b d7 5e 80 e7 3d 7e 08 2d a3 be 86 47 de a8 4a 27 c4 9b 8e 30 aa da 0a 9c 2d 12 82 aa 30 da 61 de 70 fd 10 55 aa 24 c0 1b 9f 90 ef 8b 74 fd 23 70 e8 eb 43 35 a3 1c 6a 2b cb 84 7c 4c 93 d5 d5 3a c9 08 5b f1 56 52 e4 2f 33 77 81 b9 26 6c c9 9d 87 d6 08 55 2a 29 5e 85 b7 03 bc 55 bf 5e 17 cc 06 26 93 ae b0 aa f3 ca e8 67 14 83 c5 63 ab 85 69 5c c7 83 d7 b7 c1 41 6d 8f a9 01 11 ff 98 46 69 1a 21 ed f1 38 b2 c5 97 61 1c e2 50 fe dc 59 61 da d6 68 24 6c 0c c6 a6 7a 0a c6 3f ac aa 6a 4f d8 6c 3a 9b 4f a6 97 93 f8 12 e2 f7 1f e2 69 e8 f7 65 10 60 f2 27 c5 de e8 dc 75 57 c3 f5 7f 7c e2 b8 01 94 0b 61 a5 73 ec ba e3 45 2d 71 16 cd a3 79 0c 67 f7 f9 5e fb fd 39 6c a5 7d 94 16 b8 87 a2 93 85 e2 c2 54 a5 31 c2 45 c1 10 6c 8c f5 f0 6e 1a 4c 8d 22 41 b7 5f bb b0 67 fd ca fe 06 18 31 33 14 f2 02 00 00 Data Ascii: Qo0)n~@CsMW4`HVk+!;lw|z$bEx:z\@&_/RlhZa'@kE8zZ'0% %08B476^=~-GJ'0-0apU$t#pC5j+|L:[VR/3w&lU*)^U^&gci\AmFi!8aPYah$lz?jOl:Oie`'uW|asE-qyg^9l}T1ElnL"A_g13
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NoPb2ngz6GThbOs&MD=lvsP7N3e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NoPb2ngz6GThbOs&MD=lvsP7N3e HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/blank.gif HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cpeciadogfoods.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/folder.gif HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cpeciadogfoods.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cpeciadogfoods.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/blank.gif HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icons/folder.gif HTTP/1.1Host: cpeciadogfoods.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cpeciadogfoods.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 01:13:04 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 280Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 63 70 65 63 69 61 64 6f 67 66 6f 6f 64 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at cpeciadogfoods.com Port 80</address></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.17.174:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: classification engineClassification label: mal68.win@16/10@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2232,i,4201566412960782727,16927088746897606580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpeciadogfoods.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2232,i,4201566412960782727,16927088746897606580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cpeciadogfoods.com100%Avira URL Cloudmalware
http://cpeciadogfoods.com15%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://cpeciadogfoods.com/icons/folder.gif100%Avira URL Cloudmalware
http://cpeciadogfoods.com/favicon.ico100%Avira URL Cloudmalware
http://cpeciadogfoods.com/icons/blank.gif100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    cpeciadogfoods.com
    72.14.155.139
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://cpeciadogfoods.com/favicon.icotrue
      • Avira URL Cloud: malware
      unknown
      http://cpeciadogfoods.com/icons/blank.giftrue
      • Avira URL Cloud: malware
      unknown
      http://cpeciadogfoods.com/icons/folder.giftrue
      • Avira URL Cloud: malware
      unknown
      http://cpeciadogfoods.com/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        72.14.155.139
        cpeciadogfoods.comUnited States
        20460MYTHOSTECHUSfalse
        142.250.181.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1564256
        Start date and time:2024-11-28 02:12:03 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 41s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://cpeciadogfoods.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal68.win@16/10@6/4
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.17.46, 74.125.205.84, 216.58.208.227, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.67
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 20 x 22
        Category:downloaded
        Size (bytes):225
        Entropy (8bit):6.239162888831268
        Encrypted:false
        SSDEEP:6:RxwbFuDmkMJO3CxZICk9tf6rcTtMlY6Uq5GnDI:MADmFJOyTIf97TOlunDI
        MD5:D342CBA375FEA336967317BDB5D7CF19
        SHA1:768DE3ABB08ABC5FE2DB93454A78C9D3D955D5E4
        SHA-256:FBE5ECA717CFBCB58891D431F9AFAF30AA740D9FCE007E820A599F22AFA0DEE2
        SHA-512:7FBF98D95066A7443805DA1645490E0E98B7674D092E496ACECEA6E6BEBBF74385E687DB788517AB412DD60381D1F7F2243EF167646BD906D460E67EAA15E315
        Malicious:false
        Reputation:low
        URL:http://cpeciadogfoods.com/icons/folder.gif
        Preview:GIF89a................f3333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........T(...0.IY......E.}d.).@zj..C,.+.....W..<.....IE.qg<..N"4.IRaV.V...x..l<&...z.#,L..;..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):280
        Entropy (8bit):5.20851706072313
        Encrypted:false
        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR+knrKBFEcXaoD:J0+oxBeRmR9etdzRxGezH0qnma+
        MD5:4519709E61CEA1A12CAAC62EC4DF1ACF
        SHA1:B9351FA61B02EBE0C7E9B058EE0DD76DFF1E05AF
        SHA-256:2B58EB72535884700655CCE05A7789508459A0345E9FDA022C47A62F1539A432
        SHA-512:7B2393A7535C88764D07D073557B33C2A16FDF7BFBB77CBE5ED2AFE9D8FEC6A32111DE797BC1167DC2BA608E097C283BE8CD49EA4D1DDBC570263AAA50847400
        Malicious:false
        Reputation:low
        URL:http://cpeciadogfoods.com/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.41 (Ubuntu) Server at cpeciadogfoods.com Port 80</address>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 20 x 22
        Category:downloaded
        Size (bytes):148
        Entropy (8bit):5.356073575747541
        Encrypted:false
        SSDEEP:3:CNl4aa/tErhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllnJIV1xEn:S0EFuDmkMJO3CxZICk9tfEJO1xEn
        MD5:19517FB39A31BE6B8D7CCF53AD84908F
        SHA1:EBBCFDC6ACC99F7AAC3BF7FE72BC55F07F03F7E9
        SHA-256:3CB0E54BABF019703FE671A32FCC3947AAB9079EC2871CF0F9639245CC12D878
        SHA-512:BE752FF4C7AA3AB46FDBD93555A17E422E7C8B8661F40F899F51EC9393B510DCB2E66436A4F2C78A42AF77DD95E01A3438C88CFAA3E0B02694C1912D5294EE16
        Malicious:false
        Reputation:low
        URL:http://cpeciadogfoods.com/icons/blank.gif
        Preview:GIF89a...................!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........................I..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 754
        Category:downloaded
        Size (bytes):413
        Entropy (8bit):7.4709459827199085
        Encrypted:false
        SSDEEP:12:XPKdpbfR80w5T7CKgIe0msvn4R+PRbYWeW69n/:XPOfR8x5Pxgh4gR2RbYWeBF/
        MD5:0A71CD5A2E8C0909759405A9C4D1A731
        SHA1:2CEEDBC82570612D38215FAC51E0F19766DE0370
        SHA-256:5135FA1A26961D03825FDEC9527F7EBA386095A5E6836F7FF9A161367EE49B1B
        SHA-512:B7DD7694936D86BF03416342C9AA6C130253531F58276486FD0317D4DEF16AF1E0CAF87642A0428AAE3CAE5A76BE0F5A8BB3DDBD5FAEC11C162F22A97E8647A6
        Malicious:false
        Reputation:low
        URL:http://cpeciadogfoods.com/
        Preview:............Qo.0....)n~@.CsMW4`..H.V.k+..!..;...lw.|z.$bE.x.......:z............\.@&._/R.l....h.........Z..a'@k.E8.z....Z.'0% ..%08B47..6....^..=~.-...G.J'..0....-...0.a.p..U.$.....t.#p..C5..j+.|L...:..[.VR./3w..&l....U*)^....U.^...&.......g...c..i\...Am......Fi.!..8..a..P..Ya..h$l..z..?..jO.l:.O.........i..e.`.'....uW...|....a.s..E-q..y.g..^..9l.}.........T.1.E..l...n.L."A._..g.....13.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 20 x 22
        Category:dropped
        Size (bytes):148
        Entropy (8bit):5.356073575747541
        Encrypted:false
        SSDEEP:3:CNl4aa/tErhuDOSikMNmXQOlFvTM5l/ZICwRADutayEJfllnJIV1xEn:S0EFuDmkMJO3CxZICk9tfEJO1xEn
        MD5:19517FB39A31BE6B8D7CCF53AD84908F
        SHA1:EBBCFDC6ACC99F7AAC3BF7FE72BC55F07F03F7E9
        SHA-256:3CB0E54BABF019703FE671A32FCC3947AAB9079EC2871CF0F9639245CC12D878
        SHA-512:BE752FF4C7AA3AB46FDBD93555A17E422E7C8B8661F40F899F51EC9393B510DCB2E66436A4F2C78A42AF77DD95E01A3438C88CFAA3E0B02694C1912D5294EE16
        Malicious:false
        Reputation:low
        Preview:GIF89a...................!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........................I..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 20 x 22
        Category:dropped
        Size (bytes):225
        Entropy (8bit):6.239162888831268
        Encrypted:false
        SSDEEP:6:RxwbFuDmkMJO3CxZICk9tf6rcTtMlY6Uq5GnDI:MADmFJOyTIf97TOlunDI
        MD5:D342CBA375FEA336967317BDB5D7CF19
        SHA1:768DE3ABB08ABC5FE2DB93454A78C9D3D955D5E4
        SHA-256:FBE5ECA717CFBCB58891D431F9AFAF30AA740D9FCE007E820A599F22AFA0DEE2
        SHA-512:7FBF98D95066A7443805DA1645490E0E98B7674D092E496ACECEA6E6BEBBF74385E687DB788517AB412DD60381D1F7F2243EF167646BD906D460E67EAA15E315
        Malicious:false
        Reputation:low
        Preview:GIF89a................f3333.........!.NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995.!.......,..........T(...0.IY......E.}d.).@zj..C,.+.....W..<.....IE.qg<..N"4.IRaV.V...x..l<&...z.#,L..;..;
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Nov 28, 2024 02:12:48.484740973 CET49675443192.168.2.4173.222.162.32
        Nov 28, 2024 02:12:58.092869043 CET49675443192.168.2.4173.222.162.32
        Nov 28, 2024 02:13:00.970774889 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:00.970807076 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:00.970875978 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:00.971085072 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:00.971098900 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:01.818155050 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:01.818196058 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:01.818259954 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:01.820348024 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:01.820358038 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:02.570477009 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.570857048 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.687649965 CET4974180192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.694315910 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:02.694402933 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.694504023 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:02.694551945 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.694565058 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.721205950 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:02.721533060 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:02.721556902 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:02.722415924 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:02.722470999 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:02.723429918 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:02.723488092 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:02.764352083 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:02.764362097 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:02.811456919 CET804974172.14.155.139192.168.2.4
        Nov 28, 2024 02:13:02.811645985 CET4974180192.168.2.472.14.155.139
        Nov 28, 2024 02:13:02.815490007 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:02.818193913 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:03.303889036 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.304608107 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.306679964 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.306690931 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.306936979 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.339260101 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.379338026 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.842724085 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.842777967 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.842828035 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.843107939 CET49738443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.843125105 CET44349738184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.853435040 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:03.892720938 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:03.895437956 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:03.942117929 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.942154884 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:03.942228079 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.942965031 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:03.942981005 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:04.016457081 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.019180059 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.232038021 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.234736919 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.244158030 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.280517101 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.367948055 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.389215946 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.389358997 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.499558926 CET4974580192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.513597012 CET804974372.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.513609886 CET804974472.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.513693094 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.513698101 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.513936043 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.514012098 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.585879087 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.623338938 CET804974572.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.623426914 CET4974580192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.633476973 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:04.637598038 CET804974472.14.155.139192.168.2.4
        Nov 28, 2024 02:13:04.637648106 CET804974372.14.155.139192.168.2.4
        Nov 28, 2024 02:13:05.375158072 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.375233889 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.376509905 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.376519918 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.376743078 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.377830982 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.423376083 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.671521902 CET804974372.14.155.139192.168.2.4
        Nov 28, 2024 02:13:05.718003988 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:05.726758003 CET804974472.14.155.139192.168.2.4
        Nov 28, 2024 02:13:05.780329943 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:05.910856009 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.910933971 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.910991907 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.911725998 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.911739111 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:05.911751032 CET49742443192.168.2.4184.30.17.174
        Nov 28, 2024 02:13:05.911756992 CET44349742184.30.17.174192.168.2.4
        Nov 28, 2024 02:13:09.234321117 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:09.234385014 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:09.283221960 CET4973980192.168.2.472.14.155.139
        Nov 28, 2024 02:13:09.406934023 CET804973972.14.155.139192.168.2.4
        Nov 28, 2024 02:13:09.588253021 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:09.588325024 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:10.306741953 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:10.306777000 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:10.307838917 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:10.307838917 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:10.307872057 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:10.675513983 CET804974372.14.155.139192.168.2.4
        Nov 28, 2024 02:13:10.679522991 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:10.732060909 CET804974472.14.155.139192.168.2.4
        Nov 28, 2024 02:13:10.732137918 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:11.282356024 CET4974380192.168.2.472.14.155.139
        Nov 28, 2024 02:13:11.282397985 CET4974480192.168.2.472.14.155.139
        Nov 28, 2024 02:13:11.282416105 CET4974080192.168.2.472.14.155.139
        Nov 28, 2024 02:13:11.406168938 CET804974372.14.155.139192.168.2.4
        Nov 28, 2024 02:13:11.406184912 CET804974472.14.155.139192.168.2.4
        Nov 28, 2024 02:13:11.406199932 CET804974072.14.155.139192.168.2.4
        Nov 28, 2024 02:13:12.131069899 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:12.131177902 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:12.133765936 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:12.133779049 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:12.133980989 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:12.186989069 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:12.405817032 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:12.405872107 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:12.405944109 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:13.281786919 CET49737443192.168.2.4142.250.181.100
        Nov 28, 2024 02:13:13.281809092 CET44349737142.250.181.100192.168.2.4
        Nov 28, 2024 02:13:13.656744957 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:13.703341007 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262172937 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262200117 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262211084 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262232065 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262243986 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262254953 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262296915 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:14.262322903 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.262341022 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:14.262373924 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:14.283723116 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.283806086 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:14.283807039 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:14.283850908 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:15.497870922 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:15.497905016 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:15.497920990 CET49746443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:15.497927904 CET4434974652.149.20.212192.168.2.4
        Nov 28, 2024 02:13:47.812309980 CET4974180192.168.2.472.14.155.139
        Nov 28, 2024 02:13:47.936084986 CET804974172.14.155.139192.168.2.4
        Nov 28, 2024 02:13:49.624927998 CET4974580192.168.2.472.14.155.139
        Nov 28, 2024 02:13:49.748706102 CET804974572.14.155.139192.168.2.4
        Nov 28, 2024 02:13:51.868339062 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:51.868371010 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:51.868444920 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:51.868778944 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:51.868793011 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:53.634315968 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:53.634505987 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:53.638072968 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:53.638082981 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:53.638282061 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:53.646011114 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:53.691339970 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.343965054 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.344000101 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.344016075 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.344095945 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:54.344121933 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.344189882 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:54.382051945 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.382097960 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.382158041 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.382251978 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:54.382455111 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:54.382471085 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.382481098 CET49752443192.168.2.452.149.20.212
        Nov 28, 2024 02:13:54.382487059 CET4434975252.149.20.212192.168.2.4
        Nov 28, 2024 02:13:54.604150057 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:54.604181051 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:54.604243994 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:54.604619026 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:54.604634047 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:55.168992043 CET804974172.14.155.139192.168.2.4
        Nov 28, 2024 02:13:55.169074059 CET4974180192.168.2.472.14.155.139
        Nov 28, 2024 02:13:55.281928062 CET4974180192.168.2.472.14.155.139
        Nov 28, 2024 02:13:55.405757904 CET804974172.14.155.139192.168.2.4
        Nov 28, 2024 02:13:56.334116936 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.334234953 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:56.335695028 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:56.335705042 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.335912943 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.343054056 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:56.383328915 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.821702003 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.821722031 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.821737051 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.821806908 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:56.821818113 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:56.821872950 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.006547928 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.006572962 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.006650925 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.006659985 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.006684065 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.006712914 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.058336973 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.058353901 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.058418989 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.058423042 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.058468103 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.175086975 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.175101042 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.175268888 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.175275087 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.175331116 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.208189964 CET804974572.14.155.139192.168.2.4
        Nov 28, 2024 02:13:57.208276033 CET4974580192.168.2.472.14.155.139
        Nov 28, 2024 02:13:57.220266104 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.220279932 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.220347881 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.220352888 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.220396042 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.245745897 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.245759964 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.245857000 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.245861053 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.245913982 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.265083075 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.265095949 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.265178919 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.265182972 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.265225887 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.282413960 CET4974580192.168.2.472.14.155.139
        Nov 28, 2024 02:13:57.367526054 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.367542028 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.367702007 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.367707014 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.367764950 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.385467052 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.385479927 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.385668039 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.385674953 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.385740042 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.403173923 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.403187990 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.403295994 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.403306007 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.403354883 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.406078100 CET804974572.14.155.139192.168.2.4
        Nov 28, 2024 02:13:57.419940948 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.419954062 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.420053005 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.420058012 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.420115948 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.436295986 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.436310053 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.436400890 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.436405897 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.436455011 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.542918921 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.542933941 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.543009043 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.543013096 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.543064117 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.547149897 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.547193050 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.547221899 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.547280073 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.547504902 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.547513962 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.547523022 CET49753443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.547528028 CET4434975313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.611973047 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.611988068 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.612061977 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.616899014 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.616946936 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.617014885 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.617481947 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.617520094 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.617575884 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.618820906 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.618832111 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.620253086 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.620265007 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.620325089 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.620556116 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.620573997 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.620773077 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.620784044 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.620860100 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.620877981 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.622387886 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.622395992 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:57.622466087 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.622613907 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:57.622625113 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.347209930 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.347749949 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.347778082 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.348191977 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.348196030 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.416626930 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.416712046 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417053938 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.417082071 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417141914 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.417150974 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417572021 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417659044 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.417663097 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417727947 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.417732000 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.417898893 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.417908907 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.418415070 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.418418884 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.790066004 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.790122032 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.790177107 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.790513992 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.790513992 CET49758443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.790529013 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.790539980 CET4434975813.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.793613911 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.793644905 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.793730021 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.793900013 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.793910980 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.868721962 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.868796110 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.868855000 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.869024038 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.869040966 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.869051933 CET49757443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.869056940 CET4434975713.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.871990919 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.872030020 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.872112989 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.872273922 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.872287989 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873497009 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873517990 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873567104 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.873578072 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873754025 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.873766899 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873774052 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.873886108 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873919964 CET4434975913.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.873965979 CET49759443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.874828100 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.874850035 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.874929905 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.874942064 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.874984980 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.875013113 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.875019073 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.875032902 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.875155926 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.875180960 CET4434975513.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.875220060 CET49755443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876014948 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876028061 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.876084089 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876192093 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876203060 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.876653910 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876661062 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:13:59.876725912 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876817942 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:13:59.876828909 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.246088982 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.246630907 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.246644020 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.247201920 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.247209072 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.711309910 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.711380959 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.711436987 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.711447954 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.711494923 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.711690903 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.711698055 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.711714983 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.712039948 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.712119102 CET4434975613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.712173939 CET49756443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.714385033 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.714409113 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.714473963 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.714653015 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:00.714662075 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:00.892069101 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:00.892116070 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:00.892179012 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:00.892934084 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:00.892947912 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:01.606414080 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.606959105 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.606982946 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.607487917 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.607495070 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.666673899 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.667113066 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.667148113 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.667499065 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.667504072 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.668517113 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.668822050 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.668837070 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.669199944 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.669204950 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.728115082 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.728544950 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.728555918 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:01.728789091 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:01.728794098 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.058197975 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.058257103 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.058402061 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.058533907 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.058547020 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.058557034 CET49760443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.058562994 CET4434976013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.061527967 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.061553001 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.061638117 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.061769962 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.061785936 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.118375063 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.118426085 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.118565083 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.118587017 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.118599892 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.118607998 CET49763443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.118612051 CET4434976313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120520115 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120558023 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120568037 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120587111 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120621920 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120646954 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120691061 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120696068 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120706081 CET49762443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120708942 CET4434976213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.120743036 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.120750904 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.122370958 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.122400045 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.122459888 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.122556925 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.122571945 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.188714981 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.188787937 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.188924074 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.188924074 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.190646887 CET49761443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.190651894 CET4434976113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.190653086 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.190685034 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.190742970 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.190854073 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.190869093 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.514272928 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.515369892 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.515379906 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.515444994 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.515449047 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.639029026 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:02.639350891 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:02.639378071 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:02.639667988 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:02.640290976 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:02.640351057 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:02.686502934 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:02.966586113 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.966761112 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.966908932 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.966952085 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.966967106 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.966978073 CET49764443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.966983080 CET4434976413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.969466925 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.969516993 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:02.969604015 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.969731092 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:02.969741106 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.851326942 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.851799011 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.851820946 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.852341890 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.852348089 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.913147926 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.913484097 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.913511038 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.913896084 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.913899899 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.914122105 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.914377928 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.914400101 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:03.914834023 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:03.914839029 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.009274006 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.009721041 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.009757996 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.010129929 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.010134935 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.302578926 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.302637100 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.302714109 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.302861929 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.302876949 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.302886963 CET49766443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.302894115 CET4434976613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.305800915 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.305833101 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.305915117 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.306075096 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.306087017 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.379829884 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.379889965 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.379971981 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.380213976 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.380234003 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.380243063 CET49767443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.380249023 CET4434976713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.380289078 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.380326986 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.383172035 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383199930 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.383208036 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383275032 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383289099 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383310080 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.383327007 CET49768443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383332014 CET4434976813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.383444071 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.383460045 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.385189056 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.385224104 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.385288000 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.385421038 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.385437012 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.461159945 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.461230993 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.461361885 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.461389065 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.461402893 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.461415052 CET49769443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.461420059 CET4434976913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.463412046 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.463428020 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.463502884 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.463622093 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.463629961 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.792887926 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.795217991 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.795258045 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:04.795610905 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:04.795617104 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.243293047 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.243451118 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.243621111 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.243690968 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.243705988 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.243719101 CET49770443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.243724108 CET4434977013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.247004986 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.247040033 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:05.247122049 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.247303963 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:05.247324944 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.031065941 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.031645060 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.031677961 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.032020092 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.032025099 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.189448118 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.190042973 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.190057039 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.190088034 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.190355062 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.190361977 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.190468073 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.190473080 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.190831900 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.190835953 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.196151972 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.196425915 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.196449041 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.196774960 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.196782112 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.476553917 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.476620913 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.476784945 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.476929903 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.476953030 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.476963043 CET49771443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.476969004 CET4434977113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.480292082 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.480314970 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.480395079 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.480577946 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.480591059 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.633486986 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.633532047 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.633668900 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.633749962 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.633759975 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.633768082 CET49774443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.633771896 CET4434977413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.636013985 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.636049032 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.636130095 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.636295080 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.636310101 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.643708944 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.643771887 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.643825054 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.643918991 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.643924952 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.643955946 CET49772443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.643960953 CET4434977213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.646363020 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.646384954 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.646466970 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.646580935 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.646595001 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.649797916 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.649847031 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.649897099 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.649993896 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.650007963 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.650018930 CET49773443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.650022984 CET4434977313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.651905060 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.651913881 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:06.651978970 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.652103901 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:06.652117014 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.363181114 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.363751888 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.363789082 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.364377975 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.364382982 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.446158886 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.446604967 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.446640015 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.446897984 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.446903944 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.506275892 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.506819963 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.506851912 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.507232904 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.507239103 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.806022882 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.806066990 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.806215048 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.806363106 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.806379080 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.806391001 CET49777443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.806396961 CET4434977713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.809587002 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.809634924 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.809724092 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.809885979 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.809896946 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.967544079 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.967592001 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.967768908 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.967905998 CET49779443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.967916012 CET4434977913.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.971463919 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.971484900 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:08.971565008 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.971754074 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:08.971762896 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.552710056 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.553227901 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.553263903 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.553720951 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.553726912 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.664495945 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.664938927 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.664974928 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.665349960 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.665354967 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.697419882 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.697770119 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.697784901 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:10.698128939 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:10.698132992 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.004429102 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.004487991 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.004544973 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.004786968 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.004805088 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.004813910 CET49776443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.004818916 CET4434977613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.007906914 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.007942915 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.008034945 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.008179903 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.008188963 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.141436100 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.141485929 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.141532898 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.141669989 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.141680956 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.141690016 CET49781443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.141695976 CET4434978113.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.143860102 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.143876076 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.143954992 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.144088984 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.144098043 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.153177023 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.153233051 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.153281927 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.153361082 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.153373003 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.153382063 CET49780443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.153387070 CET4434978013.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.155220032 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.155256033 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:11.155329943 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.155462027 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:11.155482054 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.330765009 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:12.330823898 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:12.330882072 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:12.735503912 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.736072063 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.736099958 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.736668110 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.736673117 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.934693098 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.935225964 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.935241938 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.935928106 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.935931921 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.946649075 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.947105885 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.947154045 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:12.947608948 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:12.947614908 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.178459883 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.178515911 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.178565979 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.178896904 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.178896904 CET49782443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.178914070 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.178922892 CET4434978213.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.181860924 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.181891918 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.181977034 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.182117939 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.182131052 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.284092903 CET49765443192.168.2.4142.250.181.100
        Nov 28, 2024 02:14:13.284117937 CET44349765142.250.181.100192.168.2.4
        Nov 28, 2024 02:14:13.316392899 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.316680908 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.316833019 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.316849947 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.318126917 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.318183899 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.318192959 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.318409920 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.318459988 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.318468094 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.320938110 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.320952892 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.387206078 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.387253046 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.387300968 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.387620926 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.387620926 CET49783443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.387630939 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.387638092 CET4434978313.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.390331030 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.390367985 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.390435934 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.390573025 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.390588999 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.399575949 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.399652004 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.399704933 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.399769068 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.399775982 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.399785995 CET49784443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.399789095 CET4434978413.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.401698112 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.401720047 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.401778936 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.401906013 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.401920080 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.657761097 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.659445047 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.659477949 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.659487009 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.659502029 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.909970045 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:13.910244942 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:13.910258055 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.117619991 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.171075106 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:14.244888067 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.248670101 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:14.248687029 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.588574886 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.591350079 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:14.591370106 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.949891090 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:14.952864885 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:14.952898026 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.038162947 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.038577080 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.038599968 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.039004087 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.039009094 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.157478094 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.157557011 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.158567905 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.158572912 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.158797026 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.159382105 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.207325935 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.220263958 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.220360041 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.221286058 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.221297026 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.221519947 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.222058058 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.263329983 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.290110111 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.292207956 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.292234898 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.434712887 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.434768915 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.434822083 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.434952974 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.434967995 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.434978008 CET49778443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.434982061 CET4434977813.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.438608885 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.438617945 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.499572992 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.499633074 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.499685049 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.499811888 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.499828100 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.499840021 CET49785443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.499845028 CET4434978513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.502224922 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.502233982 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.599440098 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.599487066 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.599530935 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.599662066 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.599668026 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.599677086 CET49787443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.599680901 CET4434978713.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.601902962 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.601918936 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.629223108 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.631556988 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.671679974 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.671726942 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.671772957 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.671907902 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.671921015 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.671928883 CET49786443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.671933889 CET4434978613.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.673542976 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.673552036 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.843472004 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:15.861407995 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:15.907331944 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.020382881 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.022593975 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.022614002 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.023925066 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.077238083 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.077248096 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.079422951 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.079518080 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.079566002 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.080116034 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.123342991 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.230700016 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.233053923 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.233072042 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.441483974 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.443499088 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.443515062 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.525156021 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.577248096 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.577270985 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.579816103 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.579829931 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.579931974 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.579936981 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.645759106 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.648854971 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.648879051 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.651734114 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.653644085 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.699332952 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.862396002 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.864881992 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.864913940 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.945647955 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.947700024 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.947721958 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:16.949584961 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:16.991343975 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.069250107 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.071576118 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.071598053 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.073776960 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.115372896 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.279906988 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.282130003 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.282182932 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.369112015 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.370896101 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.370914936 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.372545004 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.419328928 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.493622065 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.495556116 CET49775443192.168.2.413.107.246.63
        Nov 28, 2024 02:14:17.495584011 CET4434977513.107.246.63192.168.2.4
        Nov 28, 2024 02:14:17.497145891 CET49775443192.168.2.413.107.246.63
        TimestampSource PortDest PortSource IPDest IP
        Nov 28, 2024 02:12:57.051558971 CET53501351.1.1.1192.168.2.4
        Nov 28, 2024 02:12:57.052514076 CET53639681.1.1.1192.168.2.4
        Nov 28, 2024 02:13:00.011960983 CET53604141.1.1.1192.168.2.4
        Nov 28, 2024 02:13:00.828006029 CET5431553192.168.2.41.1.1.1
        Nov 28, 2024 02:13:00.828128099 CET4958153192.168.2.41.1.1.1
        Nov 28, 2024 02:13:00.969537973 CET53543151.1.1.1192.168.2.4
        Nov 28, 2024 02:13:00.969553947 CET53495811.1.1.1192.168.2.4
        Nov 28, 2024 02:13:02.425827026 CET5310553192.168.2.41.1.1.1
        Nov 28, 2024 02:13:02.425950050 CET5016053192.168.2.41.1.1.1
        Nov 28, 2024 02:13:02.569741011 CET53501601.1.1.1192.168.2.4
        Nov 28, 2024 02:13:02.569839954 CET53531051.1.1.1192.168.2.4
        Nov 28, 2024 02:13:04.246679068 CET4950253192.168.2.41.1.1.1
        Nov 28, 2024 02:13:04.246877909 CET6070953192.168.2.41.1.1.1
        Nov 28, 2024 02:13:04.388696909 CET53495021.1.1.1192.168.2.4
        Nov 28, 2024 02:13:04.388708115 CET53607091.1.1.1192.168.2.4
        Nov 28, 2024 02:13:17.064819098 CET53635521.1.1.1192.168.2.4
        Nov 28, 2024 02:13:17.292040110 CET138138192.168.2.4192.168.2.255
        Nov 28, 2024 02:13:36.000644922 CET53580011.1.1.1192.168.2.4
        Nov 28, 2024 02:13:56.659708023 CET53653161.1.1.1192.168.2.4
        Nov 28, 2024 02:13:58.455096006 CET53621671.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 28, 2024 02:13:00.828006029 CET192.168.2.41.1.1.10x2f38Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 28, 2024 02:13:00.828128099 CET192.168.2.41.1.1.10x11b3Standard query (0)www.google.com65IN (0x0001)false
        Nov 28, 2024 02:13:02.425827026 CET192.168.2.41.1.1.10xffaStandard query (0)cpeciadogfoods.comA (IP address)IN (0x0001)false
        Nov 28, 2024 02:13:02.425950050 CET192.168.2.41.1.1.10xfbe0Standard query (0)cpeciadogfoods.com65IN (0x0001)false
        Nov 28, 2024 02:13:04.246679068 CET192.168.2.41.1.1.10x599fStandard query (0)cpeciadogfoods.comA (IP address)IN (0x0001)false
        Nov 28, 2024 02:13:04.246877909 CET192.168.2.41.1.1.10x32d4Standard query (0)cpeciadogfoods.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 28, 2024 02:13:00.969537973 CET1.1.1.1192.168.2.40x2f38No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
        Nov 28, 2024 02:13:00.969553947 CET1.1.1.1192.168.2.40x11b3No error (0)www.google.com65IN (0x0001)false
        Nov 28, 2024 02:13:02.569839954 CET1.1.1.1192.168.2.40xffaNo error (0)cpeciadogfoods.com72.14.155.139A (IP address)IN (0x0001)false
        Nov 28, 2024 02:13:04.388696909 CET1.1.1.1192.168.2.40x599fNo error (0)cpeciadogfoods.com72.14.155.139A (IP address)IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • otelrules.azureedge.net
        • cpeciadogfoods.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973972.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:02.694551945 CET433OUTGET / HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:03.853435040 CET664INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:03 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Vary: Accept-Encoding
        Content-Encoding: gzip
        Content-Length: 413
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: text/html;charset=UTF-8
        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 92 51 6f d3 30 10 c7 df f7 29 6e 7e 40 db 43 73 4d 57 34 60 8e d1 48 86 56 a9 6b 2b da 09 21 c4 83 13 3b 89 b5 c4 8e 6c 77 1a 7c 7a dc 24 62 45 da 84 78 f2 d9 f7 bb bf ef 7f 3a 7a 9a ad d3 dd b7 cd 0d dc ee ee 96 b0 b9 ff b4 5c a4 40 26 88 5f 2f 52 c4 6c 97 0d 89 8b 68 06 9f 95 e6 0d e2 cd 8a b0 13 5a fb b6 61 27 40 6b c9 45 38 81 7a e5 1b c9 16 5a c8 27 30 25 20 c5 e1 25 30 38 42 34 37 e2 e7 a1 36 fe 8b 0b d7 5e 80 e7 3d 7e 08 2d a3 be 86 47 de a8 4a 27 c4 9b 8e 30 aa da 0a 9c 2d 12 82 aa 30 da 61 de 70 fd 10 55 aa 24 c0 1b 9f 90 ef 8b 74 fd 23 70 e8 eb 43 35 a3 1c 6a 2b cb 84 7c 4c 93 d5 d5 3a c9 08 5b f1 56 52 e4 2f 33 77 81 b9 26 6c c9 9d 87 d6 08 55 2a 29 5e 85 b7 03 bc 55 bf 5e 17 cc 06 26 93 ae b0 aa f3 ca e8 67 14 83 c5 63 ab 85 69 5c c7 83 d7 b7 c1 41 6d 8f a9 01 11 ff 98 46 69 1a 21 ed f1 38 b2 c5 97 61 1c e2 50 fe dc 59 61 da d6 68 24 6c 0c c6 a6 7a 0a c6 3f ac aa 6a 4f d8 6c 3a 9b 4f a6 97 93 f8 12 e2 f7 1f e2 69 e8 f7 65 10 60 f2 27 c5 de e8 dc 75 57 c3 [TRUNCATED]
        Data Ascii: Qo0)n~@CsMW4`HVk+!;lw|z$bEx:z\@&_/RlhZa'@kE8zZ'0% %08B476^=~-GJ'0-0apU$t#pC5j+|L:[VR/3w&lU*)^U^&gci\AmFi!8aPYah$lz?jOl:Oie`'uW|asE-qyg^9l}T1ElnL"A_g13
        Nov 28, 2024 02:13:03.892720938 CET384OUTGET /icons/blank.gif HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://cpeciadogfoods.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:04.232038021 CET431INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:04 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Last-Modified: Sat, 20 Nov 2004 20:16:24 GMT
        ETag: "94-3e9564c23b600"
        Accept-Ranges: bytes
        Content-Length: 148
        Keep-Alive: timeout=5, max=99
        Connection: Keep-Alive
        Content-Type: image/gif
        Data Raw: 47 49 46 38 39 61 14 00 16 00 a1 00 00 ff ff ff cc ff ff 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 02 13 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 49 01 00 3b
        Data Ascii: GIF89a!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,I;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974072.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:03.895437956 CET385OUTGET /icons/folder.gif HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://cpeciadogfoods.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:04.234736919 CET509INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:04 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Last-Modified: Sat, 20 Nov 2004 20:16:24 GMT
        ETag: "e1-3e9564c23b600"
        Accept-Ranges: bytes
        Content-Length: 225
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: image/gif
        Data Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff ff cc 99 cc ff ff 99 66 33 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 14 00 16 00 00 03 54 28 ba dc fe 30 ca 49 59 b9 f8 ce 12 ba ef 45 c4 7d 64 a6 29 c5 40 7a 6a 89 06 43 2c c7 2b 1c 8e f5 1a 13 57 9e 0f 3c 9c 8f 05 ec 0d 49 45 e1 71 67 3c b2 82 4e 22 34 da 49 52 61 56 98 56 c5 dd c2 78 82 d4 6c 3c 26 80 c3 e6 b4 7a cd 23 2c 4c f0 8c 3b 01 00 3b
        Data Ascii: GIF89af3333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,T(0IYE}d)@zjC,+W<IEqg<N"4IRaVVxl<&z#,L;;
        Nov 28, 2024 02:13:04.244158030 CET380OUTGET /favicon.ico HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://cpeciadogfoods.com/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:04.585879087 CET496INHTTP/1.1 404 Not Found
        Date: Thu, 28 Nov 2024 01:13:04 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Content-Length: 280
        Keep-Alive: timeout=5, max=99
        Connection: Keep-Alive
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 63 70 65 63 69 61 64 6f 67 66 6f 6f 64 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at cpeciadogfoods.com Port 80</address></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974472.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:04.513936043 CET286OUTGET /icons/blank.gif HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:05.726758003 CET432INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:05 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Last-Modified: Sat, 20 Nov 2004 20:16:24 GMT
        ETag: "94-3e9564c23b600"
        Accept-Ranges: bytes
        Content-Length: 148
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: image/gif
        Data Raw: 47 49 46 38 39 61 14 00 16 00 a1 00 00 ff ff ff cc ff ff 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 01 00 2c 00 00 00 00 14 00 16 00 00 02 13 8c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 49 01 00 3b
        Data Ascii: GIF89a!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,I;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974372.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:04.514012098 CET287OUTGET /icons/folder.gif HTTP/1.1
        Host: cpeciadogfoods.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 28, 2024 02:13:05.671521902 CET509INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:05 GMT
        Server: Apache/2.4.41 (Ubuntu)
        Last-Modified: Sat, 20 Nov 2004 20:16:24 GMT
        ETag: "e1-3e9564c23b600"
        Accept-Ranges: bytes
        Content-Length: 225
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: image/gif
        Data Raw: 47 49 46 38 39 61 14 00 16 00 c2 00 00 ff ff ff ff cc 99 cc ff ff 99 66 33 33 33 33 00 00 00 00 00 00 00 00 00 21 fe 4e 54 68 69 73 20 61 72 74 20 69 73 20 69 6e 20 74 68 65 20 70 75 62 6c 69 63 20 64 6f 6d 61 69 6e 2e 20 4b 65 76 69 6e 20 48 75 67 68 65 73 2c 20 6b 65 76 69 6e 68 40 65 69 74 2e 63 6f 6d 2c 20 53 65 70 74 65 6d 62 65 72 20 31 39 39 35 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 14 00 16 00 00 03 54 28 ba dc fe 30 ca 49 59 b9 f8 ce 12 ba ef 45 c4 7d 64 a6 29 c5 40 7a 6a 89 06 43 2c c7 2b 1c 8e f5 1a 13 57 9e 0f 3c 9c 8f 05 ec 0d 49 45 e1 71 67 3c b2 82 4e 22 34 da 49 52 61 56 98 56 c5 dd c2 78 82 d4 6c 3c 26 80 c3 e6 b4 7a cd 23 2c 4c f0 8c 3b 01 00 3b
        Data Ascii: GIF89af3333!NThis art is in the public domain. Kevin Hughes, kevinh@eit.com, September 1995!,T(0IYE}d)@zjC,+W<IEqg<N"4IRaVVxl<&z#,L;;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.44974172.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:47.812309980 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.44974572.14.155.139805012C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 28, 2024 02:13:49.624927998 CET6OUTData Raw: 00
        Data Ascii:


        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
        Nov 28, 2024 02:14:13.318126917 CET13.107.246.63443192.168.2.449775CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
        CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
        CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449738184.30.17.174443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-28 01:13:03 UTC478INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Server: Kestrel
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-OSID: 2
        X-CID: 2
        X-CCC: GB
        Cache-Control: public, max-age=24645
        Date: Thu, 28 Nov 2024 01:13:03 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449742184.30.17.174443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-28 01:13:05 UTC534INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0SyaoYgAAAACHM3u5nQtYS605XTu+5FyaTE9OMjFFREdFMDIxMgBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=90489
        Date: Thu, 28 Nov 2024 01:13:05 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-28 01:13:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974652.149.20.212443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:13 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NoPb2ngz6GThbOs&MD=lvsP7N3e HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-28 01:13:14 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 34da16e0-2209-42c1-825c-05a4a6ad93d4
        MS-RequestId: 0f09b73e-456e-4eb6-9cac-ed7c5abd76c3
        MS-CV: ttvGuUbJ+EmczHES.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 28 Nov 2024 01:13:13 GMT
        Connection: close
        Content-Length: 24490
        2024-11-28 01:13:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-28 01:13:14 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44975252.149.20.212443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=NoPb2ngz6GThbOs&MD=lvsP7N3e HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-28 01:13:54 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 6f22a4e9-62f1-45e3-9e30-768b11ab9515
        MS-RequestId: f7d21872-4235-420d-a373-b2940ecc831e
        MS-CV: RpfGqDGaC0KvEgyi.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Thu, 28 Nov 2024 01:13:53 GMT
        Connection: close
        Content-Length: 30005
        2024-11-28 01:13:54 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-11-28 01:13:54 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.44975313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:56 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:13:56 UTC471INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:56 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
        ETag: "0x8DD0EF5BC53602D"
        x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011356Z-174f7845968pght8hC1EWRyvxg00000000w0000000009bu8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:13:56 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-11-28 01:13:57 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
        2024-11-28 01:13:57 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
        2024-11-28 01:13:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
        2024-11-28 01:13:57 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
        2024-11-28 01:13:57 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
        2024-11-28 01:13:57 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
        2024-11-28 01:13:57 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
        2024-11-28 01:13:57 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
        2024-11-28 01:13:57 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.44975813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:59 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:13:59 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:59 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011359Z-174f7845968pf68xhC1EWRr4h80000000y0g0000000068w1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:13:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.44975913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:59 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:13:59 UTC494INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:59 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011359Z-174f7845968swgbqhC1EWRmnb40000000xz00000000028pb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:13:59 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.44975713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:59 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:13:59 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:59 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011359Z-174f7845968cdxdrhC1EWRg0en0000000xr0000000006ta8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:13:59 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.44975513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:13:59 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:13:59 UTC494INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:13:59 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011359Z-174f78459684bddphC1EWRbht40000000xgg000000005kv8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:13:59 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.44975613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:00 UTC494INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:00 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 2ca1f14f-f01e-001f-3f2a-405dc8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011400Z-174f7845968ljs8phC1EWRe6en0000000xgg00000000ewpy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.44976013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:02 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:01 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011401Z-174f78459685m244hC1EWRgp2c0000000xp0000000001ue9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.44976313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:02 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:01 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011401Z-174f78459688l8rvhC1EWRtzr00000000aa000000000b3xc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.44976213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:02 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:01 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011401Z-174f7845968glpgnhC1EWR7uec0000000xug00000000eth0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.44976113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:02 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:01 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011401Z-174f7845968cdxdrhC1EWRg0en0000000xkg00000000mpfh
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.44976413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:02 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:02 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011402Z-174f78459688l8rvhC1EWRtzr00000000abg000000006vha
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.44976613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:04 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:04 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011404Z-174f7845968cpnpfhC1EWR3afc0000000xf0000000000g3y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:04 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.44976713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:04 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:04 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011404Z-174f7845968glpgnhC1EWR7uec0000000xxg000000006p0v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.44976813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:04 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:04 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011404Z-174f7845968n2hr8hC1EWR9cag0000000xag00000000efhd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.44976913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:04 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:04 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:04 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011404Z-174f7845968cpnpfhC1EWR3afc0000000x7g00000000mn53
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.44977013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:04 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:05 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:05 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011405Z-174f7845968kvnqxhC1EWRmf3g0000000gdg00000000kw4q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:05 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.44977113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:06 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:06 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011406Z-174f7845968j6t2phC1EWRcfe80000000xxg000000005z8u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:06 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.44977213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:06 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:06 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:06 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011406Z-174f78459685726chC1EWRsnbg0000000xsg00000000brfx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.44977413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:06 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:06 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011406Z-174f7845968swgbqhC1EWRmnb40000000xug00000000e16n
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:06 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.44977313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:06 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:06 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011406Z-174f7845968l4kp6hC1EWRe8840000000xzg000000009t6x
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:06 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.44977713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:08 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:08 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:08 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011408Z-174f78459688l8rvhC1EWRtzr00000000ac0000000005b9q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.44977813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:08 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:15 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:15 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011415Z-174f7845968ljs8phC1EWRe6en0000000xq0000000000bzv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.44977913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:08 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:08 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:08 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011408Z-174f7845968psccphC1EWRuz9s0000000y3000000000018d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.44977613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:11 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:10 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011410Z-174f78459685726chC1EWRsnbg0000000xu0000000006yry
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.44978013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:11 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:10 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011410Z-174f7845968xlwnmhC1EWR0sv80000000xeg00000000k03m
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.44978113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:10 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:11 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:10 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011410Z-174f7845968swgbqhC1EWRmnb40000000xv000000000crx6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.44978213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:13 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:12 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011412Z-174f7845968zgtf6hC1EWRqd8s0000000qqg0000000082pf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.44978313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:13 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:13 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: d8ce9b73-b01e-0097-7b78-404f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011413Z-174f7845968glpgnhC1EWR7uec0000000xwg000000009sq0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.44978413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:13 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:13 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011413Z-174f7845968vqt9xhC1EWRgten0000000xrg00000000d8cz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.44978513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:15 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:15 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011415Z-174f78459685726chC1EWRsnbg0000000xvg000000004638
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.44978713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:15 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:15 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:15 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011415Z-174f7845968cpnpfhC1EWR3afc0000000xd0000000004swe
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.44978613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-28 01:14:15 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-28 01:14:15 UTC470INHTTP/1.1 200 OK
        Date: Thu, 28 Nov 2024 01:14:15 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241128T011415Z-174f7845968px8v7hC1EWR08ng0000000xzg00000000abtv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-28 01:14:15 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:20:12:52
        Start date:27/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:20:12:55
        Start date:27/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2232,i,4201566412960782727,16927088746897606580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:20:13:01
        Start date:27/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://cpeciadogfoods.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly