Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com

Overview

General Information

Sample URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Analysis ID:1566292
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,6762363285886669449,4656860550256876991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:21.589603+010020315153Misc activity104.16.167.228443192.168.2.449740TCP
2024-12-01T23:22:33.876936+010020315153Misc activity104.16.167.228443192.168.2.449752TCP
2024-12-01T23:22:36.025397+010020315153Misc activity104.16.167.228443192.168.2.449754TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:19.207544+010020242911A Network Trojan was detected192.168.2.4622241.1.1.153UDP
2024-12-01T23:22:19.207687+010020242911A Network Trojan was detected192.168.2.4608911.1.1.153UDP
2024-12-01T23:22:19.447416+010020242911A Network Trojan was detected192.168.2.4519601.1.1.153UDP
2024-12-01T23:22:19.447540+010020242911A Network Trojan was detected192.168.2.4576261.1.1.153UDP
2024-12-01T23:22:33.881438+010020242911A Network Trojan was detected192.168.2.4529911.1.1.153UDP
2024-12-01T23:22:33.881615+010020242911A Network Trojan was detected192.168.2.4592351.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:21.589383+010020242981A Network Trojan was detected192.168.2.449740104.16.167.228443TCP
2024-12-01T23:22:33.876660+010020242981A Network Trojan was detected192.168.2.449752104.16.167.228443TCP
2024-12-01T23:22:36.025168+010020242981A Network Trojan was detected192.168.2.449754104.16.167.228443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:21.589383+010020242991A Network Trojan was detected192.168.2.449740104.16.167.228443TCP
2024-12-01T23:22:33.876660+010020242991A Network Trojan was detected192.168.2.449752104.16.167.228443TCP
2024-12-01T23:22:36.025168+010020242991A Network Trojan was detected192.168.2.449754104.16.167.228443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:21.589383+010020243011A Network Trojan was detected192.168.2.449740104.16.167.228443TCP
2024-12-01T23:22:33.876660+010020243011A Network Trojan was detected192.168.2.449752104.16.167.228443TCP
2024-12-01T23:22:36.025168+010020243011A Network Trojan was detected192.168.2.449754104.16.167.228443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-01T23:22:21.589383+010020243021A Network Trojan was detected192.168.2.449740104.16.167.228443TCP
2024-12-01T23:22:33.876660+010020243021A Network Trojan was detected192.168.2.449752104.16.167.228443TCP
2024-12-01T23:22:36.025168+010020243021A Network Trojan was detected192.168.2.449754104.16.167.228443TCP

Click to jump to signature section

Show All Signature Results
Source: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49757 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2024298 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 : 192.168.2.4:49754 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024299 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 2 : 192.168.2.4:49754 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024298 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 : 192.168.2.4:49740 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024298 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 : 192.168.2.4:49752 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024301 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 4 : 192.168.2.4:49754 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024299 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 2 : 192.168.2.4:49740 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024302 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 5 : 192.168.2.4:49754 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024299 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 2 : 192.168.2.4:49752 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024301 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 4 : 192.168.2.4:49740 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024301 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 4 : 192.168.2.4:49752 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024302 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 5 : 192.168.2.4:49752 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024302 - Severity 1 - ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 5 : 192.168.2.4:49740 -> 104.16.167.228:443
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:51960 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:60891 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:52991 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:59235 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:62224 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2024291 - Severity 1 - ET MALWARE Possible WannaCry DNS Lookup 1 : 192.168.2.4:57626 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2031515 - Severity 3 - ET MALWARE Known Sinkhole Response Kryptos Logic : 104.16.167.228:443 -> 192.168.2.4:49754
Source: Network trafficSuricata IDS: 2031515 - Severity 3 - ET MALWARE Known Sinkhole Response Kryptos Logic : 104.16.167.228:443 -> 192.168.2.4:49752
Source: Network trafficSuricata IDS: 2031515 - Severity 3 - ET MALWARE Known Sinkhole Response Kryptos Logic : 104.16.167.228:443 -> 192.168.2.4:49740
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: static.kryptoslogicsinkhole.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/20230110081707cs_/https://fonts.googleapis.com/css?family=Montserrat|Open+Sans HTTP/1.1Host: web.archive.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://static.kryptoslogicsinkhole.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8+DVPesTKOsNKfz&MD=cz5CL4Na HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans HTTP/1.1Host: web.archive.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://static.kryptoslogicsinkhole.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2 HTTP/1.1Host: web.archive.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+SansAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/20230110074513im_/https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2 HTTP/1.1Host: web.archive.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+SansAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8+DVPesTKOsNKfz&MD=cz5CL4Na HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Source: global trafficDNS traffic detected: DNS query: static.kryptoslogicsinkhole.com
Source: global trafficDNS traffic detected: DNS query: web.archive.org
Source: chromecache_43.1.drString found in binary or memory: https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6
Source: chromecache_43.1.drString found in binary or memory: https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/opensans/v34/memSYaGs126Mi
Source: chromecache_45.1.dr, chromecache_42.1.dr, chromecache_46.1.drString found in binary or memory: https://www.kryptoslogic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/9@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,6762363285886669449,4656860550256876991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,6762363285886669449,4656860550256876991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.kryptoslogic.com0%Avira URL Cloudsafe
https://static.kryptoslogicsinkhole.com/style.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
104.16.166.228
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      static.kryptoslogicsinkhole.com
      172.67.205.251
      truefalse
        unknown
        web.archive.org
        207.241.237.3
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/false
            high
            https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.icofalse
              high
              https://static.kryptoslogicsinkhole.com/style.cssfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.kryptoslogic.comchromecache_45.1.dr, chromecache_42.1.dr, chromecache_46.1.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.67.205.251
              static.kryptoslogicsinkhole.comUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.16.167.228
              unknownUnited States
              13335CLOUDFLARENETUStrue
              207.241.237.3
              web.archive.orgUnited States
              7941INTERNET-ARCHIVEUSfalse
              172.217.21.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1566292
              Start date and time:2024-12-01 23:21:20 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 49s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@17/9@12/6
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (607), with no line terminators
              Category:downloaded
              Size (bytes):607
              Entropy (8bit):4.889496806372663
              Encrypted:false
              SSDEEP:12:heYKIy7ZCL149rP/PKbIAK4zQoL6pDKSa:heYdCZCL2HCbzQo2hDa
              MD5:D9FDB2D2F2440AC3C3A0786A83E6B69A
              SHA1:7D7735147B217ACAA670F7FF6262B70AB7F4ECEA
              SHA-256:5B17494A74770D5ABE918C36E8DFC10A4FF0F46451CDBE19D779D19BAF8E6385
              SHA-512:6A82E4FEF26C69CFB44205200C42A0994D612C21AD133E0A36DA4D10E9D949B648060E178F812EA5DABBBC800EEC1404C6C70A8BCAB86A82CB4EE6E4D9069ED6
              Malicious:false
              Reputation:low
              URL:https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
              Preview:<!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):5647
              Entropy (8bit):5.663009694487291
              Encrypted:false
              SSDEEP:96:AOOL1wOOLU8FZOhOOLaOOL3odOOLDNpOEMbJJOEMbXDFZ8OEMbGkOEMbUOEMb8UR:q1aAho3KGNAhyBFARmZQGj0vG
              MD5:E4F3689A5392C058BFF6E623FFA2157C
              SHA1:D0BD8E2E1392F0D0397BCA6557938EE1469C65E2
              SHA-256:E9CA11CBDEAC34681568ABD6797E7F017FBAA193E04065E927C46F26B1423B14
              SHA-512:F0BF326E91F47399BB8687A6942BD6A1C0099797D15DFDFF456BE5140E9580F3EBFA1E36133DA843FC2724F7B4476770D864686DC2ED65B8CDFC00D443448EBF
              Malicious:false
              Reputation:low
              URL:https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2) format('woff2');. unicode-range: U
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11916), with no line terminators
              Category:downloaded
              Size (bytes):11916
              Entropy (8bit):5.059507964246869
              Encrypted:false
              SSDEEP:192:AYFfnlEkQznWBkQvzxcnsaOlVg8lsegwtN9n+u:hxlEkQokQvzzZ+u
              MD5:022514DC4E2464B24CCEFFB7C58007BA
              SHA1:F0ADA4F1681137B0C032E0A5F019C1D96E9D18BD
              SHA-256:D9EC1DDE3901F824532FEF2E2CAFBC4DD04BBC6074CDFEB77BD25F925637341C
              SHA-512:3F14585151DA56243B979D7DB2FD8C2F8E1C83DAE1FD1CF6BE3EDCCC4CB4EF47BE24CB863FE6DB8498EE9476AEF9164FCC1861DDE1AFFFD9892052057A40F3A7
              Malicious:false
              Reputation:low
              URL:https://static.kryptoslogicsinkhole.com/style.css
              Preview:@charset "UTF-8";@import url("https://web.archive.org/web/20230110081707cs_/https://fonts.googleapis.com/css?family=Montserrat|Open+Sans");html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline;}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section,main{display:block;}body{line-height:1;}ol,ul{list-style:none;}blockquote,q{quotes:none;}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none;}table{border-collapse:collapse;border-spacing:0;}html{font-size:62.5%;}body{background:#1F222E;font-family:"Open Sans","Helve
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (607), with no line terminators
              Category:downloaded
              Size (bytes):607
              Entropy (8bit):4.889496806372663
              Encrypted:false
              SSDEEP:12:heYKIy7ZCL149rP/PKbIAK4zQoL6pDKSa:heYdCZCL2HCbzQo2hDa
              MD5:D9FDB2D2F2440AC3C3A0786A83E6B69A
              SHA1:7D7735147B217ACAA670F7FF6262B70AB7F4ECEA
              SHA-256:5B17494A74770D5ABE918C36E8DFC10A4FF0F46451CDBE19D779D19BAF8E6385
              SHA-512:6A82E4FEF26C69CFB44205200C42A0994D612C21AD133E0A36DA4D10E9D949B648060E178F812EA5DABBBC800EEC1404C6C70A8BCAB86A82CB4EE6E4D9069ED6
              Malicious:false
              Reputation:low
              URL:https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.ico
              Preview:<!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (607), with no line terminators
              Category:dropped
              Size (bytes):607
              Entropy (8bit):4.889496806372663
              Encrypted:false
              SSDEEP:12:heYKIy7ZCL149rP/PKbIAK4zQoL6pDKSa:heYdCZCL2HCbzQo2hDa
              MD5:D9FDB2D2F2440AC3C3A0786A83E6B69A
              SHA1:7D7735147B217ACAA670F7FF6262B70AB7F4ECEA
              SHA-256:5B17494A74770D5ABE918C36E8DFC10A4FF0F46451CDBE19D779D19BAF8E6385
              SHA-512:6A82E4FEF26C69CFB44205200C42A0994D612C21AD133E0A36DA4D10E9D949B648060E178F812EA5DABBBC800EEC1404C6C70A8BCAB86A82CB4EE6E4D9069ED6
              Malicious:false
              Reputation:low
              Preview:<!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
              No static file info
              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
              2024-12-01T23:22:19.207544+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4622241.1.1.153UDP
              2024-12-01T23:22:19.207687+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4608911.1.1.153UDP
              2024-12-01T23:22:19.447416+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4519601.1.1.153UDP
              2024-12-01T23:22:19.447540+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4576261.1.1.153UDP
              2024-12-01T23:22:21.589383+01002024298ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 11192.168.2.449740104.16.167.228443TCP
              2024-12-01T23:22:21.589383+01002024299ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 21192.168.2.449740104.16.167.228443TCP
              2024-12-01T23:22:21.589383+01002024301ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 41192.168.2.449740104.16.167.228443TCP
              2024-12-01T23:22:21.589383+01002024302ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 51192.168.2.449740104.16.167.228443TCP
              2024-12-01T23:22:21.589603+01002031515ET MALWARE Known Sinkhole Response Kryptos Logic3104.16.167.228443192.168.2.449740TCP
              2024-12-01T23:22:33.876660+01002024298ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 11192.168.2.449752104.16.167.228443TCP
              2024-12-01T23:22:33.876660+01002024299ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 21192.168.2.449752104.16.167.228443TCP
              2024-12-01T23:22:33.876660+01002024301ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 41192.168.2.449752104.16.167.228443TCP
              2024-12-01T23:22:33.876660+01002024302ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 51192.168.2.449752104.16.167.228443TCP
              2024-12-01T23:22:33.876936+01002031515ET MALWARE Known Sinkhole Response Kryptos Logic3104.16.167.228443192.168.2.449752TCP
              2024-12-01T23:22:33.881438+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4529911.1.1.153UDP
              2024-12-01T23:22:33.881615+01002024291ET MALWARE Possible WannaCry DNS Lookup 11192.168.2.4592351.1.1.153UDP
              2024-12-01T23:22:36.025168+01002024298ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 11192.168.2.449754104.16.167.228443TCP
              2024-12-01T23:22:36.025168+01002024299ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 21192.168.2.449754104.16.167.228443TCP
              2024-12-01T23:22:36.025168+01002024301ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 41192.168.2.449754104.16.167.228443TCP
              2024-12-01T23:22:36.025168+01002024302ET MALWARE W32/WannaCry.Ransomware Killswitch Domain HTTP Request 51192.168.2.449754104.16.167.228443TCP
              2024-12-01T23:22:36.025397+01002031515ET MALWARE Known Sinkhole Response Kryptos Logic3104.16.167.228443192.168.2.449754TCP
              TimestampSource PortDest PortSource IPDest IP
              Dec 1, 2024 23:22:13.844840050 CET49675443192.168.2.4173.222.162.32
              Dec 1, 2024 23:22:18.142932892 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:18.142968893 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:18.143044949 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:18.143239021 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:18.143251896 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:18.628808022 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:18.628845930 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:18.628922939 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:18.630459070 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:18.630472898 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:19.592591047 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:19.592638969 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:19.592694998 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:19.592962980 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:19.592976093 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:19.941378117 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:19.944468975 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:19.944494963 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:19.946058989 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:19.946119070 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:19.951894045 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:19.951982021 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:20.002434015 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:20.002444983 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:20.049494028 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:20.060633898 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.060700893 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.066296101 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.066308022 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.066576004 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.112061024 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.157094002 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.203337908 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.573028088 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.573092937 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.573138952 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.573252916 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.573272943 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.573282003 CET49739443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.573287010 CET4434973923.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.617477894 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.617517948 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:20.617588997 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.617909908 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:20.617923975 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:21.238522053 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.238799095 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.238826990 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.239777088 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.239835978 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.244121075 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.244177103 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.244301081 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.244307041 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.295154095 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.589395046 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.589478016 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.589682102 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.590452909 CET49740443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:21.590471983 CET44349740104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:21.909029007 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:21.909076929 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:21.909173012 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:21.909468889 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:21.909482002 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:22.040678024 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.040779114 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.042018890 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.042026043 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.042251110 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.043229103 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.083340883 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.566935062 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.567014933 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.567075014 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.567992926 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.568011999 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:22.568042994 CET49741443192.168.2.423.218.208.109
              Dec 1, 2024 23:22:22.568048954 CET4434974123.218.208.109192.168.2.4
              Dec 1, 2024 23:22:23.124445915 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:23.124738932 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.124763966 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:23.125777960 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:23.125850916 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.126810074 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.126847982 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.126900911 CET44349742172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:23.126929998 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.126959085 CET49742443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.127296925 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.127336025 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:23.127399921 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.127608061 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:23.127619982 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.345284939 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.345505953 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.345534086 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.346563101 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.346630096 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.347611904 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.347672939 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.347903967 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.347909927 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.401492119 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.808057070 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808120012 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808181047 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.808198929 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808522940 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808559895 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808579922 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.808585882 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.808626890 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.809268951 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.816410065 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.816482067 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.816487074 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.824661016 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.824718952 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.824738026 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.824774981 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.825125933 CET49743443192.168.2.4172.67.205.251
              Dec 1, 2024 23:22:24.825139999 CET44349743172.67.205.251192.168.2.4
              Dec 1, 2024 23:22:24.993693113 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:24.993741035 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:24.993817091 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:24.994096994 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:24.994107008 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:26.980882883 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:26.980921030 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:26.981115103 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:26.982180119 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:26.982193947 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:28.597323895 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:28.597410917 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:28.601011992 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:28.601025105 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:28.601319075 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:28.642112017 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:29.397841930 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.398130894 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.398147106 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.399132013 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.399231911 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.400288105 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.400336981 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.400544882 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.400552034 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.451875925 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.611277103 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:29.611470938 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:29.611552000 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:29.902647972 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.902717113 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.903116941 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.903131008 CET44349744207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.903141022 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.903175116 CET49744443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.904587030 CET49738443192.168.2.4172.217.21.36
              Dec 1, 2024 23:22:29.904613972 CET44349738172.217.21.36192.168.2.4
              Dec 1, 2024 23:22:29.904911995 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.904951096 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:29.905036926 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.905252934 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:29.905267954 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:30.138050079 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:30.183340073 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674045086 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674076080 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674082994 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674093962 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674122095 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674206972 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:30.674233913 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.674243927 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:30.674278021 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:30.695005894 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.695087910 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:30.695095062 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.695106030 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:30.695149899 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:31.274466038 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.274754047 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.274771929 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.275264025 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.275573015 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.275667906 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.275700092 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.322005987 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.322014093 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799159050 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799215078 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799263954 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799269915 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.799297094 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799319029 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.799345970 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.799351931 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799478054 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.799531937 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.800858974 CET49747443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.800868034 CET44349747207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.871037960 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.871077061 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.871155024 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.871412039 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.871439934 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.871516943 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.871834993 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:31.871855021 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:31.871916056 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:31.872065067 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.872078896 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.872178078 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:31.872193098 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:31.872366905 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:31.872380018 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:31.988842964 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:31.988881111 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:31.988902092 CET49745443192.168.2.420.12.23.50
              Dec 1, 2024 23:22:31.988908052 CET4434974520.12.23.50192.168.2.4
              Dec 1, 2024 23:22:33.266258001 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.266693115 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.266705990 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.267771959 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.267854929 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.268193007 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.268249035 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.268378019 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.268385887 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.313461065 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.513843060 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.514235020 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:33.514251947 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.514565945 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.514854908 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:33.514914989 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.514975071 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:33.559330940 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.774732113 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.774799109 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.774846077 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.775182962 CET49751443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:33.775193930 CET44349751207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:33.876709938 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.876791000 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:33.876840115 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:33.877648115 CET49752443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:33.877659082 CET44349752104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:34.023017883 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:34.023036003 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:34.023112059 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:34.023273945 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:34.023287058 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.679152966 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.679490089 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:35.679507017 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.680557013 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.680618048 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:35.681005001 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:35.681102991 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.681196928 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:35.681204081 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:35.722172976 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:36.025185108 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:36.025274038 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:36.025327921 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:36.026174068 CET49754443192.168.2.4104.16.167.228
              Dec 1, 2024 23:22:36.026187897 CET44349754104.16.167.228192.168.2.4
              Dec 1, 2024 23:22:36.265239954 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.265546083 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.265583992 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.266556025 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.266616106 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.266968966 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.267025948 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.267088890 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.267095089 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.315824032 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.775222063 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.775414944 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.775470972 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.775891066 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.775907993 CET44349750207.241.237.3192.168.2.4
              Dec 1, 2024 23:22:36.775917053 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:22:36.775954962 CET49750443192.168.2.4207.241.237.3
              Dec 1, 2024 23:23:08.582710981 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:08.582751989 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:08.582814932 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:08.583201885 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:08.583221912 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:09.517205000 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:09.517236948 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:09.517326117 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:09.517698050 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:09.517709017 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:10.148438931 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.148633003 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.152570963 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.152579069 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.153003931 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.161509037 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.207338095 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.784532070 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.784591913 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.784632921 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.784652948 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.784668922 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.784722090 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822297096 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822355032 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822384119 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822392941 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822422981 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822525978 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822571039 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822591066 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822599888 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822606087 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:10.822614908 CET49756443192.168.2.420.12.23.50
              Dec 1, 2024 23:23:10.822618961 CET4434975620.12.23.50192.168.2.4
              Dec 1, 2024 23:23:11.399020910 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.399091959 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:11.400971889 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:11.400979996 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.401175022 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.410041094 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:11.451330900 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.901360035 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.901382923 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.901396990 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.901485920 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:11.901503086 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:11.901554108 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.094331026 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.094351053 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.094418049 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.094439030 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.094753981 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.137520075 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.137537956 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.137619972 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.137626886 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.137747049 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.282433987 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.282449007 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.282520056 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.282525063 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.283565998 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.314619064 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.314635992 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.317703009 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.317709923 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.317749977 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.335557938 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.335572958 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.335665941 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.335671902 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.339569092 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.353674889 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.353689909 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.353745937 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.353750944 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.353842020 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.488049030 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.488065958 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.488125086 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.488131046 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.488287926 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.504287004 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.504307985 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.504363060 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.504368067 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.504441023 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.518270969 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.518287897 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.518352985 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.518358946 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.518451929 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.534409046 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.534429073 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.534476995 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.534480095 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.534564972 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.550591946 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.550606012 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.550766945 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.550780058 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.550913095 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.565731049 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.565747976 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.565799952 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.565807104 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.565880060 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.570445061 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.570499897 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.570503950 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.570568085 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.570580006 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.570590973 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.570595980 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.570616961 CET49757443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.570620060 CET4434975713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.620132923 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.620197058 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.620268106 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.620332956 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.620348930 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.620405912 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.620971918 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621032000 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621121883 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621145964 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621155977 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621197939 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621311903 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621329069 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621414900 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621424913 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621501923 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621511936 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621566057 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621573925 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621596098 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621609926 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:12.621618032 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621723890 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:12.621737003 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.336273909 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.336431980 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.336982965 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.336996078 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.337009907 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.337013006 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.337517023 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.337522030 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.337713957 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.337718964 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.409215927 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.409615993 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.409642935 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.410177946 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.410182953 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.466749907 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.467144966 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.467159033 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.467583895 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.467588902 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.468355894 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.468646049 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.468667030 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.469067097 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.469072104 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.771872044 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.771934032 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.772185087 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.772212029 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.772223949 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.772241116 CET49761443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.772245884 CET4434976113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.774928093 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.774956942 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.775018930 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.775151014 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.775165081 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776200056 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776225090 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776376963 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.776396990 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776464939 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.776464939 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.776479006 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776588917 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.776612997 CET4434976213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.777580023 CET49762443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.778352976 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.778374910 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.778462887 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.778595924 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.778605938 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.853260994 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.853431940 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.853492022 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.853521109 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.853534937 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.853544950 CET49758443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.853549004 CET4434975813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.855581045 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.855600119 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.855674982 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.855806112 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.855820894 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.940738916 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.940757990 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.940793037 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.940821886 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.940850973 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.941030025 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.941030025 CET49759443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.941041946 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.941050053 CET4434975913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.942923069 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.942936897 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.943001032 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.943146944 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.943157911 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.944540977 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.944560051 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.944602966 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.944612026 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.944648027 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.944757938 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.944757938 CET49760443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.944771051 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.944780111 CET4434976013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.946460009 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.946491003 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:14.946563959 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.946679115 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:14.946690083 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.497951031 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.498600960 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.498614073 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.499068975 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.499072075 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.563355923 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.563692093 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.563704014 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.564033985 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.564038038 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.579273939 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.579605103 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.579627037 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.579962969 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.579967022 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.865164995 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.865639925 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.865658998 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.866125107 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.866128922 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.932862043 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.932909012 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.933079958 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.933243036 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.933255911 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.933267117 CET49765443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.933270931 CET4434976513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.935709953 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.935724974 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:16.935801029 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.935954094 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:16.935961008 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.007198095 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.007237911 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.007277012 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.007411003 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.007427931 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.007437944 CET49764443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.007442951 CET4434976413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.009999037 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.010019064 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.010092974 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.010196924 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.010206938 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.014434099 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.014578104 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.014643908 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.014669895 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.014678955 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.014702082 CET49766443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.014704943 CET4434976613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.021461964 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.021471024 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.021547079 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.021671057 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.021680117 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.310025930 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.310075045 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.310123920 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.310409069 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.310417891 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.310437918 CET49768443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.310442924 CET4434976813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.317069054 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.317106009 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:17.317171097 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.317352057 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:17.317368031 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.064177990 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:18.064207077 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:18.064292908 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:18.064579964 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:18.064591885 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:18.743801117 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.744343996 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.744354963 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.744808912 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.744813919 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.792211056 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.792618990 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.792633057 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.793062925 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.793068886 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.793204069 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.793457031 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.793462992 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:18.793808937 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:18.793812037 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.095562935 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.095899105 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.095921040 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.096278906 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.096288919 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.177791119 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.177944899 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.178004980 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.178097010 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.178103924 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.178113937 CET49771443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.178117990 CET4434977113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.181025982 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.181056023 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.181134939 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.181282043 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.181296110 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.237508059 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.237564087 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.237610102 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.237757921 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.237767935 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.237778902 CET49770443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.237782955 CET4434977013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.239833117 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.239856005 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.239923954 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.240051985 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.240063906 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.246325016 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.246372938 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.246416092 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.246527910 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.246527910 CET49769443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.246532917 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.246539116 CET4434976913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.248325109 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.248336077 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.248415947 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.248532057 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.248541117 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.407744884 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.408220053 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.408240080 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.408667088 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.408672094 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.563936949 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.563981056 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.564028978 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.564207077 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.564222097 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.564229965 CET49772443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.564234972 CET4434977213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.566836119 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.566853046 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.566931963 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.567087889 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.567097902 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.801641941 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:19.801949978 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:19.801969051 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:19.802277088 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:19.802714109 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:19.802769899 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:19.844070911 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:19.846364975 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.846410990 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.846455097 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.846637964 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.846648932 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.846657991 CET49767443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.846662998 CET4434976713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.849411011 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.849425077 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:19.849504948 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.849667072 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:19.849679947 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:20.965908051 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:20.966579914 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:20.966607094 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:20.967063904 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:20.967068911 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.023756981 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.024095058 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.024112940 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.024430037 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.024435043 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.027028084 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.027256012 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.027266026 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.027532101 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.027537107 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.351176977 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.351773024 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.351793051 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.352242947 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.352247000 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.409543991 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.409677982 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.409789085 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.409815073 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.409832001 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.409840107 CET49774443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.409843922 CET4434977413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.412661076 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.412678003 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.412756920 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.412897110 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.412908077 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.468301058 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.468368053 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.468489885 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.468513012 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.468528986 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.468542099 CET49775443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.468545914 CET4434977513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.470412016 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.470423937 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.470494986 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.470618010 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.470628023 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.474185944 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.474232912 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.474356890 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.474402905 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.474410057 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.474441051 CET49776443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.474446058 CET4434977613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.476164103 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.476182938 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.476254940 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.476365089 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.476377964 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.565114021 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.565561056 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.565568924 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.565984964 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.565989017 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.796937943 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.796982050 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.797038078 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.797261000 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.797261000 CET49777443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.797269106 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.797276974 CET4434977713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.800162077 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.800173998 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:21.800237894 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.800357103 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:21.800367117 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.000050068 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.000113964 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.000163078 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.000368118 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.000377893 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.000387907 CET49778443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.000391960 CET4434977813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.003262043 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.003302097 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:22.003390074 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.003561020 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:22.003580093 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.133959055 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.134612083 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.134625912 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.135046005 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.135050058 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.186321020 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.186808109 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.186826944 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.187189102 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.187192917 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.191474915 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.191770077 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.191795111 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.192102909 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.192107916 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.568797112 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.568929911 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.568983078 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.569139004 CET49779443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.569147110 CET4434977913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.572077990 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.572103977 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.572168112 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.572346926 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.572360039 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.620995998 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.621045113 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.621092081 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.621360064 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.621370077 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.621382952 CET49780443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.621391058 CET4434978013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.624459028 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.624505997 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.624571085 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.624713898 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.624731064 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.629368067 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.629411936 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.629458904 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.629579067 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.629595995 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.629606009 CET49781443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.629611969 CET4434978113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.631539106 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.631553888 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.631613970 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.631745100 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.631752968 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.643318892 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.643712044 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.643718958 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.644150972 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.644154072 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.782313108 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.782663107 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.782680988 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:23.783032894 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:23.783037901 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.097106934 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.097143888 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.097203016 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.097393036 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.097398043 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.097412109 CET49782443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.097414970 CET4434978213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.100076914 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.100111008 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.100182056 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.100327969 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.100342035 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.226484060 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.226531982 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.226584911 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.226723909 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.226732969 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.226739883 CET49783443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.226743937 CET4434978313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.228735924 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.228758097 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:24.228836060 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.228952885 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:24.228965044 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.417608976 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.418185949 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.418210030 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.418685913 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.418689966 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.468475103 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.469163895 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.469189882 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.469557047 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.469562054 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.862840891 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.862893105 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.862968922 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.863224030 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.863236904 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.863250017 CET49786443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.863255024 CET4434978613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.866427898 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.866458893 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.866540909 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.866710901 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.866728067 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.878933907 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.879295111 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.879323959 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.879741907 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.879746914 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.921547890 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.921597004 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.921658993 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.921823025 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.921835899 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.921847105 CET49785443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.921850920 CET4434978513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.923998117 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.924021959 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:25.924227953 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.924227953 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:25.924252033 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.325311899 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.325361967 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.325418949 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.325627089 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.325644970 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.325654984 CET49787443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.325659990 CET4434978713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.328841925 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.328874111 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:26.328955889 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.329112053 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:26.329127073 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.284435034 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.285065889 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.285080910 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.285543919 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.285548925 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.646517992 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.647018909 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.647042990 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.647500992 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.647506952 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.736891985 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.737072945 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.737138033 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.737219095 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.737235069 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.737247944 CET49784443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.737251997 CET4434978413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.744374990 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.744390011 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.744456053 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.744606972 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.744616985 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.768309116 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.768764973 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.768776894 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:27.769220114 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:27.769222975 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.090418100 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.090467930 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.090528011 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.090899944 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.090899944 CET49789443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.090925932 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.090935946 CET4434978913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.093991995 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.094036102 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.094105005 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.094274044 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.094290972 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.155884027 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.156528950 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.156546116 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.156915903 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.156920910 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.221977949 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.222032070 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.222192049 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.222242117 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.222249985 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.222259998 CET49790443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.222264051 CET4434979013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.224988937 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.225018024 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.225086927 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.225289106 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.225301027 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.600219965 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.600271940 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.600395918 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.600603104 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.600625992 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.600651979 CET49791443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.600657940 CET4434979113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.603596926 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.603636980 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:28.603713989 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.603880882 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:28.603895903 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.402107954 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.402714014 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.402746916 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.403336048 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.403341055 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.507335901 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:29.507410049 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:29.507476091 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:29.532222986 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.534816980 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.534832001 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.535487890 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.535492897 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.839082003 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.839169025 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.839240074 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.839478970 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.839498997 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.839509964 CET49788443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.839515924 CET4434978813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.842717886 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.842741013 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.842834949 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.843009949 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.843031883 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.957357883 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.957906008 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.957928896 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.958410025 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.958415985 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.960525990 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.960797071 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.960817099 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:29.961150885 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:29.961155891 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.031358004 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.031534910 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.031610012 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.031683922 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.031696081 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.031711102 CET49792443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.031717062 CET4434979213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.034754992 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.034790993 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.034871101 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.035027981 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.035047054 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.284087896 CET49773443192.168.2.4172.217.21.36
              Dec 1, 2024 23:23:30.284105062 CET44349773172.217.21.36192.168.2.4
              Dec 1, 2024 23:23:30.395988941 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.396042109 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.396090031 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.396322012 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.396330118 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.396339893 CET49794443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.396352053 CET4434979413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.399744987 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.399768114 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.399840117 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.400038004 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.400048971 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.412381887 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.412442923 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.412487984 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.412595034 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.412615061 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.412623882 CET49793443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.412628889 CET4434979313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.414910078 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.414940119 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.415009975 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.415227890 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.415246010 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.456729889 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.457171917 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.457185030 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.457684040 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.457689047 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.911071062 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.911138058 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.911184072 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.911405087 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.911417007 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.911428928 CET49795443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.911433935 CET4434979513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.914827108 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.914876938 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:30.914940119 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.915147066 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:30.915160894 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.626472950 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.627072096 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:31.627108097 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.627602100 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:31.627607107 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.825783014 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.826257944 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:31.826275110 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:31.826711893 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:31.826718092 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.066015005 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.066086054 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.066162109 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.066343069 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.066358089 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.066373110 CET49796443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.066378117 CET4434979613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.069338083 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.069376945 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.069479942 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.069622993 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.069634914 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.124283075 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.124672890 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.124686003 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.125221014 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.125226021 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.200397968 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.200783968 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.200805902 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.201169014 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.201174974 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.270620108 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.270803928 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.270875931 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.270956993 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.270972013 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.270982027 CET49797443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.270987034 CET4434979713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.273891926 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.273940086 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.274023056 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.274189949 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.274202108 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.559717894 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.559781075 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.559835911 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.560004950 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.560019016 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.560029984 CET49798443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.560034990 CET4434979813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.565246105 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.565289021 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.565359116 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.566106081 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.566117048 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.644471884 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.644545078 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.644599915 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.644798040 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.644818068 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.644828081 CET49799443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.644833088 CET4434979913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.647737026 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.647799969 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.647882938 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.648060083 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.648072004 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.760644913 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.761177063 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.761204004 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:32.761655092 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:32.761660099 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.214432955 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.214509010 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.214579105 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.214793921 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.214813948 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.214826107 CET49800443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.214832067 CET4434980013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.217869997 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.217909098 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.217988014 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.218199968 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.218218088 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.849543095 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.850069046 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.850106001 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:33.850564957 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:33.850572109 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.081866026 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.082386017 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.082416058 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.082834005 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.082839966 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.282068014 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.284080982 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.284118891 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.284650087 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.284655094 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.293587923 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.293677092 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.293862104 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.293895006 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.293895006 CET49801443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.293911934 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.293920040 CET4434980113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.296442032 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.296488047 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.296567917 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.296703100 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.296716928 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.499389887 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.499855995 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.499905109 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.500253916 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.500258923 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.526202917 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.526359081 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.526416063 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.526468039 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.526468039 CET49802443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.526492119 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.526504993 CET4434980213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.529174089 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.529210091 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.529275894 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.529436111 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.529441118 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.717252016 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.717323065 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.717375994 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.717506886 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.717506886 CET49803443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.717528105 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.717539072 CET4434980313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.720102072 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.720124006 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.720422029 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.720571041 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.720583916 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.952896118 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.952974081 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.953183889 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.953222036 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.953248978 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.953263998 CET49804443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.953270912 CET4434980413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.955955982 CET49809443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.956013918 CET4434980913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:34.956100941 CET49809443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.956262112 CET49809443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:34.956275940 CET4434980913.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.062282085 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.062799931 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.062829018 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.063355923 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.063361883 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.515428066 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.515501022 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.515711069 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.515744925 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.515744925 CET49805443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.515763044 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.515770912 CET4434980513.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.518182993 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.518244028 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:35.518321991 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.518507004 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:35.518522024 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.075637102 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.076240063 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.076278925 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.076663971 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.076668978 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.249007940 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.249703884 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.249727011 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.250921965 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.250926971 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.437093019 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.440304041 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.440335035 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.440802097 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.440807104 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.519788980 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.519851923 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.519896030 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.520474911 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.520497084 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.520508051 CET49806443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.520514011 CET4434980613.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.523222923 CET49811443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.523272991 CET4434981113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.523332119 CET49811443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.523461103 CET49811443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.523474932 CET4434981113.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.683767080 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.683844090 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.683891058 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.684010029 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.684026003 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.684041023 CET49807443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.684045076 CET4434980713.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.686381102 CET49812443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.686402082 CET4434981213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.686460018 CET49812443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.686573029 CET49812443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.686582088 CET4434981213.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.872044086 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.872095108 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.872164965 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.872363091 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.872380018 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.872391939 CET49808443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.872396946 CET4434980813.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.874876976 CET49813443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.874900103 CET4434981313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:36.874983072 CET49813443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.875142097 CET49813443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:36.875152111 CET4434981313.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.361622095 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.362545967 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.362582922 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.363012075 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.363017082 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.825280905 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.825354099 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.825558901 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.825618029 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.825639963 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.825653076 CET49810443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.825659037 CET4434981013.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.828697920 CET49814443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.828739882 CET4434981413.107.246.63192.168.2.4
              Dec 1, 2024 23:23:37.828802109 CET49814443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.828955889 CET49814443192.168.2.413.107.246.63
              Dec 1, 2024 23:23:37.828968048 CET4434981413.107.246.63192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Dec 1, 2024 23:22:14.005470991 CET53637011.1.1.1192.168.2.4
              Dec 1, 2024 23:22:14.145642996 CET53523071.1.1.1192.168.2.4
              Dec 1, 2024 23:22:17.010142088 CET53558041.1.1.1192.168.2.4
              Dec 1, 2024 23:22:18.004352093 CET6300153192.168.2.41.1.1.1
              Dec 1, 2024 23:22:18.004481077 CET5748253192.168.2.41.1.1.1
              Dec 1, 2024 23:22:18.142025948 CET53574821.1.1.1192.168.2.4
              Dec 1, 2024 23:22:18.142062902 CET53630011.1.1.1192.168.2.4
              Dec 1, 2024 23:22:19.207544088 CET6222453192.168.2.41.1.1.1
              Dec 1, 2024 23:22:19.207686901 CET6089153192.168.2.41.1.1.1
              Dec 1, 2024 23:22:19.431570053 CET53622241.1.1.1192.168.2.4
              Dec 1, 2024 23:22:19.432024956 CET53608911.1.1.1192.168.2.4
              Dec 1, 2024 23:22:19.447416067 CET5196053192.168.2.41.1.1.1
              Dec 1, 2024 23:22:19.447540045 CET5762653192.168.2.41.1.1.1
              Dec 1, 2024 23:22:19.585617065 CET53576261.1.1.1192.168.2.4
              Dec 1, 2024 23:22:19.585776091 CET53519601.1.1.1192.168.2.4
              Dec 1, 2024 23:22:21.631180048 CET6184953192.168.2.41.1.1.1
              Dec 1, 2024 23:22:21.631412983 CET5049853192.168.2.41.1.1.1
              Dec 1, 2024 23:22:21.908127069 CET53504981.1.1.1192.168.2.4
              Dec 1, 2024 23:22:21.908545971 CET53618491.1.1.1192.168.2.4
              Dec 1, 2024 23:22:24.827326059 CET5088653192.168.2.41.1.1.1
              Dec 1, 2024 23:22:24.827480078 CET5962953192.168.2.41.1.1.1
              Dec 1, 2024 23:22:24.965148926 CET53508861.1.1.1192.168.2.4
              Dec 1, 2024 23:22:25.183549881 CET53596291.1.1.1192.168.2.4
              Dec 1, 2024 23:22:33.134363890 CET138138192.168.2.4192.168.2.255
              Dec 1, 2024 23:22:33.881438017 CET5299153192.168.2.41.1.1.1
              Dec 1, 2024 23:22:33.881614923 CET5923553192.168.2.41.1.1.1
              Dec 1, 2024 23:22:33.937165976 CET53513431.1.1.1192.168.2.4
              Dec 1, 2024 23:22:34.019305944 CET53529911.1.1.1192.168.2.4
              Dec 1, 2024 23:22:34.022617102 CET53592351.1.1.1192.168.2.4
              Dec 1, 2024 23:22:52.858473063 CET53521111.1.1.1192.168.2.4
              Dec 1, 2024 23:23:13.907248020 CET53569001.1.1.1192.168.2.4
              Dec 1, 2024 23:23:15.624176025 CET53570201.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Dec 1, 2024 23:22:14.237622976 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
              Dec 1, 2024 23:22:25.183650017 CET192.168.2.41.1.1.1c218(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Dec 1, 2024 23:22:18.004352093 CET192.168.2.41.1.1.10x15e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:18.004481077 CET192.168.2.41.1.1.10x38fdStandard query (0)www.google.com65IN (0x0001)false
              Dec 1, 2024 23:22:19.207544088 CET192.168.2.41.1.1.10x38b9Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.207686901 CET192.168.2.41.1.1.10x32c3Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              Dec 1, 2024 23:22:19.447416067 CET192.168.2.41.1.1.10x324eStandard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.447540045 CET192.168.2.41.1.1.10x4d0cStandard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              Dec 1, 2024 23:22:21.631180048 CET192.168.2.41.1.1.10xffc2Standard query (0)static.kryptoslogicsinkhole.comA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:21.631412983 CET192.168.2.41.1.1.10x5e19Standard query (0)static.kryptoslogicsinkhole.com65IN (0x0001)false
              Dec 1, 2024 23:22:24.827326059 CET192.168.2.41.1.1.10x55c7Standard query (0)web.archive.orgA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:24.827480078 CET192.168.2.41.1.1.10x4f5eStandard query (0)web.archive.org65IN (0x0001)false
              Dec 1, 2024 23:22:33.881438017 CET192.168.2.41.1.1.10x1b12Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comA (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:33.881614923 CET192.168.2.41.1.1.10x7a7Standard query (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Dec 1, 2024 23:22:18.142025948 CET1.1.1.1192.168.2.40x38fdNo error (0)www.google.com65IN (0x0001)false
              Dec 1, 2024 23:22:18.142062902 CET1.1.1.1192.168.2.40x15e4No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.431570053 CET1.1.1.1192.168.2.40x38b9No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.166.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.431570053 CET1.1.1.1192.168.2.40x38b9No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.167.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.432024956 CET1.1.1.1192.168.2.40x32c3No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              Dec 1, 2024 23:22:19.585617065 CET1.1.1.1192.168.2.40x4d0cNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              Dec 1, 2024 23:22:19.585776091 CET1.1.1.1192.168.2.40x324eNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.167.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:19.585776091 CET1.1.1.1192.168.2.40x324eNo error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.166.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:21.908127069 CET1.1.1.1192.168.2.40x5e19No error (0)static.kryptoslogicsinkhole.com65IN (0x0001)false
              Dec 1, 2024 23:22:21.908545971 CET1.1.1.1192.168.2.40xffc2No error (0)static.kryptoslogicsinkhole.com172.67.205.251A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:21.908545971 CET1.1.1.1192.168.2.40xffc2No error (0)static.kryptoslogicsinkhole.com104.21.77.90A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:24.965148926 CET1.1.1.1192.168.2.40x55c7No error (0)web.archive.org207.241.237.3A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:34.019305944 CET1.1.1.1192.168.2.40x1b12No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.167.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:34.019305944 CET1.1.1.1192.168.2.40x1b12No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com104.16.166.228A (IP address)IN (0x0001)false
              Dec 1, 2024 23:22:34.022617102 CET1.1.1.1192.168.2.40x7a7No error (0)www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com65IN (0x0001)false
              • www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              • fs.microsoft.com
              • https:
                • static.kryptoslogicsinkhole.com
                • web.archive.org
              • slscr.update.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973923.218.208.109443
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-12-01 22:22:20 UTC479INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Server: Kestrel
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-OSID: 2
              X-CID: 2
              X-CCC: GB
              Cache-Control: public, max-age=162260
              Date: Sun, 01 Dec 2024 22:22:20 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740104.16.167.2284432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:21 UTC692OUTGET / HTTP/1.1
              Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:21 UTC171INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:22:21 GMT
              Content-Type: text/html
              Content-Length: 607
              Connection: close
              Server: cloudflare
              CF-RAY: 8eb679b7def672bc-EWR
              2024-12-01 22:22:21 UTC607INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66
              Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974123.218.208.109443
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:22 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-12-01 22:22:22 UTC535INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=222182
              Date: Sun, 01 Dec 2024 22:22:22 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-12-01 22:22:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449743172.67.205.2514432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:24 UTC587OUTGET /style.css HTTP/1.1
              Host: static.kryptoslogicsinkhole.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:24 UTC761INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:22:24 GMT
              Content-Type: text/css
              Content-Length: 11916
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dg9fJV2cTA18ORwD4rj2j2RPYLxrYuwGRvMCr2xQp0oxrBJ9UmdWt21V4g2IuAcGRe5S%2FF45iyfCTkumRjD4qyF%2B65TKWTcf8iBvpBpZgrL%2BOZEFWci45FC6%2B2JaM4oDorvTrJwlvNDaFGgpQPFmPHss"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 8eb679cbee058c1e-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=2009&min_rtt=2003&rtt_var=755&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2862&recv_bytes=1165&delivery_rate=1457813&cwnd=212&unsent_bytes=0&cid=1f8a0f4f7775331a&ts=474&x=0"
              2024-12-01 22:22:24 UTC608INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 61 72 63 68 69 76 65 2e 6f 72 67 2f 77 65 62 2f 32 30 32 33 30 31 31 30 30 38 31 37 30 37 63 73 5f 2f 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 7c 4f 70 65 6e 2b 53 61 6e 73 22 29 3b 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c
              Data Ascii: @charset "UTF-8";@import url("https://web.archive.org/web/20230110081707cs_/https://fonts.googleapis.com/css?family=Montserrat|Open+Sans");html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,
              2024-12-01 22:22:24 UTC1369INData Raw: 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 7d 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 7d 62 6c 6f 63 6b 71 75 6f 74 65 2c 71 7b 71 75 6f 74 65 73 3a 6e 6f 6e 65 3b 7d 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 3a 61 66 74 65 72 2c 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 63 6f
              Data Ascii: rtical-align:baseline;}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section,main{display:block;}body{line-height:1;}ol,ul{list-style:none;}blockquote,q{quotes:none;}blockquote:before,blockquote:after,q:before,q:after{content:'';co
              2024-12-01 22:22:24 UTC1369INData Raw: 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 2c 30 2e 32 73 2c 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 2c 30 2e 32 73 2c 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 2c 30 2e 32 73 2c 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e
              Data Ascii: a:focus{outline:none!important;text-decoration:none!important;color:#FFFFFF;}button{-webkit-transition:all,0.2s,ease-in-out;-moz-transition:all,0.2s,ease-in-out;transition:all,0.2s,ease-in-out;cursor:pointer;}button:hover,button:active,button:focus{outlin
              2024-12-01 22:22:24 UTC1369INData Raw: 67 6f 2d 6c 69 6e 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 6f 70 3a 33 72 65 6d 3b 6c 65 66 74 3a 33 72 65 6d 3b 77 69 64 74 68 3a 35 72 65 6d 3b 7d 2e 6c 6f 67 6f 2d 6c 69 6e 6b 20 2e 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 7d 2e 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67
              Data Ascii: go-link{position:absolute;z-index:20;display:block;top:3rem;left:3rem;width:5rem;}.logo-link .logo{height:auto;}.content{height:100vh;overflow:hidden;z-index:10;position:relative;-webkit-box-align:center;-moz-box-align:center;box-align:center;-webkit-alig
              2024-12-01 22:22:24 UTC1369INData Raw: 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 2e 35 72 65 6d 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 2e 35 72 65 6d 3b 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 33 72 65 6d 3b 7d 2e 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 20 2e 62 69 67 2d 63 6f 6e 74 65 6e 74 20 73 70 61 6e 2e 6c 69 6e 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 77 69 64 74 68 3a 31 30 72 65 6d 3b 7d 2e 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 20 2e 62 69 67 2d 63 6f 6e 74 65 6e 74 20 73 70 61 6e 2e 6c 69 6e 65 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 77 69 64 74 68 3a
              Data Ascii: bkit-border-radius:0.5rem;-moz-border-radius:0.5rem;-ms-border-radius:0.5rem;border-radius:0.5rem;margin-bottom:2.3rem;}.content .content-box .big-content span.line:nth-child(2){width:10rem;}.content .content-box .big-content span.line:nth-child(4){width:
              2024-12-01 22:22:24 UTC1369INData Raw: 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6f 72 6e 65 72 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 32 72 65 6d 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 30 2c 30 2e 30 32 2c 30 2c 31 2e 30 31 3b
              Data Ascii: translate(-2rem,0);}}@keyframes corner{0%{-webkit-transform:translate(-2rem,0);-moz-transform:translate(-2rem,0);-ms-transform:translate(-2rem,0);-o-transform:translate(-2rem,0);transform:translate(-2rem,0);-webkit-animation-timing-function:0,0.02,0,1.01;
              2024-12-01 22:22:24 UTC1369INData Raw: 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 32 30 3b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 30 2e 32 72 65 6d 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 72 65
              Data Ascii: center;position:absolute;z-index:20;padding:1rem 0;bottom:0;left:0;width:100%;}footer ul li{position:relative;display:inline-block;padding:0;}footer ul li::after{content:'';position:absolute;top:0;right:0;width:0.2rem;height:100%;-webkit-border-radius:1re
              2024-12-01 22:22:24 UTC1369INData Raw: 6f 74 65 72 2e 6c 69 67 68 74 20 75 6c 20 6c 69 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 30 2e 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 31 31 37 2c 31 32 32 2c 31 33 34 2c 30 2e 32 29 3b 7d 66 6f 6f 74 65 72 2e 6c 69 67 68 74 20 75 6c 20 6c 69 20 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 37 29 3b 7d 66 6f 6f 74 65 72 2e 6c 69 67 68 74 20 75 6c 20 6c 69 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 66 6f 6f 74 65 72 2e 6c 69 67 68 74 20 75 6c 20 6c 69 20 61 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 33 29 3b 7d 2e 6d 62 59 54 50 5f 77 72 61 70 70 65 72 7b 77 69 64 74 68 3a 31 30 30 76 77 21 69 6d 70
              Data Ascii: oter.light ul li::after{width:0.1rem;background:rgba(117,122,134,0.2);}footer.light ul li a{color:rgba(255,255,255,0.7);}footer.light ul li a:hover{color:#FFFFFF;}footer.light ul li a::after{background:rgba(255,255,255,0.3);}.mbYTP_wrapper{width:100vw!imp
              2024-12-01 22:22:24 UTC1369INData Raw: 63 61 6c 65 28 31 2e 32 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 32 29 3b 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 7d 7d 2e 76 65 67 61 73 2d 6f 76 65 72 6c 61 79 7b 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 34 35 2c 34 39 2c 35 36 2c 30 2e
              Data Ascii: cale(1.2);-ms-transform:scale(1.2);-o-transform:scale(1.2);transform:scale(1.2);}100%{-webkit-transform:scale(1);-moz-transform:scale(1);-ms-transform:scale(1);-o-transform:scale(1);transform:scale(1);}}.vegas-overlay{opacity:1;background:rgba(45,49,56,0.
              2024-12-01 22:22:24 UTC356INData Raw: 30 2e 38 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 38 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 38 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 38 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 38 29 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 7d 66 6f 6f 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 72 65 6d 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 66 6f 6f 74 65 72 20 75 6c 20 6c 69 20 61 7b
              Data Ascii: 0.8);-moz-transform:scale(0.8);-ms-transform:scale(0.8);-o-transform:scale(0.8);transform:scale(0.8);margin:0 auto;}footer{position:relative;padding-bottom:5rem;}footer ul li{width:100%;margin-bottom:1rem;}footer ul li::after{display:none;}footer ul li a{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449744207.241.237.34432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:29 UTC626OUTGET /web/20230110081707cs_/https://fonts.googleapis.com/css?family=Montserrat|Open+Sans HTTP/1.1
              Host: web.archive.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://static.kryptoslogicsinkhole.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:29 UTC825INHTTP/1.1 302 FOUND
              Server: nginx
              Date: Sun, 01 Dec 2024 22:22:29 GMT
              Content-Type: text/plain; charset=utf-8
              Content-Length: 0
              Connection: close
              x-archive-redirect-reason: found capture at 20230110074513
              location: https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans
              server-timing: captures_list;dur=0.644244, exclusion.robots;dur=0.025330, exclusion.robots.policy;dur=0.015162, esindex;dur=0.011992, cdx.remote;dur=28.132284, LoadShardBlock;dur=330.006184, PetaboxLoader3.datanode;dur=236.549491
              x-app-server: wwwb-app222
              x-ts: 302
              x-tr: 417
              server-timing: TR;dur=0,Tw;dur=0,Tc;dur=1
              X-location: All
              X-RL: 0
              X-NA: 0
              X-Page-Cache: HIT
              Server-Timing: HIT
              X-NID: -
              Referrer-Policy: no-referrer-when-downgrade
              Permissions-Policy: interest-cohort=()


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44974520.12.23.50443
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8+DVPesTKOsNKfz&MD=cz5CL4Na HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-12-01 22:22:30 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
              MS-CorrelationId: 92de2f56-e447-4707-8427-6bebeea8c48a
              MS-RequestId: 1cea444b-f6ca-4f31-9aa0-3457ceea14bf
              MS-CV: AWBsAOoonEqHPg8q.0
              X-Microsoft-SLSClientCache: 2880
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Sun, 01 Dec 2024 22:22:29 GMT
              Connection: close
              Content-Length: 24490
              2024-12-01 22:22:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
              2024-12-01 22:22:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.449747207.241.237.34432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:31 UTC628OUTGET /web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans HTTP/1.1
              Host: web.archive.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://static.kryptoslogicsinkhole.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:31 UTC3406INHTTP/1.1 200 OK
              Server: nginx
              Date: Sun, 01 Dec 2024 22:22:31 GMT
              Content-Type: text/css; charset=utf-8
              Transfer-Encoding: chunked
              Connection: close
              x-archive-orig-access-control-allow-origin: *
              x-archive-orig-timing-allow-origin: *
              x-archive-orig-link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
              x-archive-orig-strict-transport-security: max-age=31536000
              x-archive-orig-expires: Tue, 10 Jan 2023 07:45:13 GMT
              x-archive-orig-date: Tue, 10 Jan 2023 07:45:13 GMT
              x-archive-orig-cache-control: private, max-age=86400, stale-while-revalidate=604800
              x-archive-orig-last-modified: Tue, 10 Jan 2023 07:04:47 GMT
              x-archive-orig-cross-origin-opener-policy: same-origin-allow-popups
              x-archive-orig-cross-origin-resource-policy: cross-origin
              x-archive-orig-server: ESF
              x-archive-orig-x-xss-protection: 0
              x-archive-orig-x-frame-options: SAMEORIGIN
              x-archive-orig-x-content-type-options: nosniff
              x-archive-orig-alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
              x-archive-orig-transfer-encoding: chunked
              x-archive-guessed-content-type: text/css
              x-archive-guessed-charset: utf-8
              x-archive-orig-content-encoding: gzip
              memento-datetime: Tue, 10 Jan 2023 07:45:13 GMT
              link: <https://fonts.googleapis.com/css?family=Montserrat%257COpen+Sans>; rel="original", <https://web.archive.org/web/timemap/link/https://fonts.googleapis.com/css?family=Montserrat%257COpen+Sans>; rel="timemap"; type="application/link-format", <https://web.archive.org/web/https://fonts.googleapis.com/css?family=Montserrat%257COpen+Sans>; rel="timegate", <https://web.archive.org/web/20130704224143/http://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans>; rel="first memento"; datetime="Thu, 04 Jul 2013 22:41:43 GMT", <https://web.archive.org/web/20230110073356/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans>; rel="prev memento"; datetime="Tue, 10 Jan 2023 07:33:56 GMT", <https://web.archive.org/web/20230110074513/https://fonts.googleapis.com/css?family=Montserrat%257COpen+Sans>; rel="memento"; datetime="Tue, 10 Jan 2023 07:45:13 GMT", <https://web.archive.org/web/20230110121405/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans>; rel="next memento"; datetime="Tue, 10 Jan 2023 [TRUNCATED]
              content-security-policy: default-src 'self' 'unsafe-eval' 'unsafe-inline' data: blob: archive.org web.archive.org web-static.archive.org wayback-api.archive.org athena.archive.org analytics.archive.org pragma.archivelab.org
              x-archive-src: spn2-20230110085606/spn2-20230110071910-wwwb-spn19.us.archive.org-8005.warc.gz
              server-timing: captures_list;dur=4.415968, exclusion.robots;dur=0.194030, exclusion.robots.policy;dur=0.112750, esindex;dur=0.086406, cdx.remote;dur=130.236415, LoadShardBlock;dur=1717.591356, PetaboxLoader3.datanode;dur=587.456446, load_resource;dur=95.520934, PetaboxLoader3.resolve;dur=67.447755
              x-app-server: wwwb-app203
              x-ts: 200
              x-tr: 2201
              server-timing: TR;dur=0,Tw;dur=0,Tc;dur=0
              X-location: All
              X-RL: 0
              X-NA: 0
              X-Page-Cache: HIT
              Server-Timing: HIT
              X-NID: -
              Referrer-Policy: no-referrer-when-downgrade
              Permissions-Policy: interest-cohort=()
              2024-12-01 22:22:31 UTC5660INData Raw: 31 36 30 66 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4d 6f 6e 74 73 65 72 72 61 74 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 65 62 2e 61 72 63 68 69 76 65 2e 6f 72 67 2f 77 65 62 2f 32 30 32 33 30 31 31 30 30 37 34 35 31 33 69 6d 5f 2f 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 6d 6f 6e 74 73 65 72 72 61 74 2f 76 32 35 2f 4a 54 55 48 6a 49 67 31 5f 69 36 74 38 6b 43 48 4b 6d 34 35 33 32 56 4a 4f 74 35 2d 51 4e 46 67 70 43 74 72 36 48 77 30 61 58 70 73 6f 67
              Data Ascii: 160f/* cyrillic-ext */@font-face { font-family: 'Montserrat'; font-style: normal; font-weight: 400; src: url(https://web.archive.org/web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449751207.241.237.34432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:33 UTC774OUTGET /web/20230110074513im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2 HTTP/1.1
              Host: web.archive.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:33 UTC855INHTTP/1.1 302 FOUND
              Server: nginx
              Date: Sun, 01 Dec 2024 22:22:33 GMT
              Content-Type: text/plain; charset=utf-8
              Content-Length: 0
              Connection: close
              x-archive-redirect-reason: found capture at 20230110065622
              location: https://web.archive.org/web/20230110065622im_/https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2
              server-timing: captures_list;dur=0.685995, exclusion.robots;dur=0.019280, exclusion.robots.policy;dur=0.008898, esindex;dur=0.012081, cdx.remote;dur=51.827207, LoadShardBlock;dur=520.575071, PetaboxLoader3.datanode;dur=272.646317
              x-app-server: wwwb-app226
              x-ts: 302
              x-tr: 652
              server-timing: TR;dur=0,Tw;dur=0,Tc;dur=2
              X-location: All
              X-RL: 0
              X-NA: 0
              X-Page-Cache: HIT
              Server-Timing: HIT
              X-NID: -
              Referrer-Policy: no-referrer-when-downgrade
              Permissions-Policy: interest-cohort=()


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.449752104.16.167.2284432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:33 UTC654OUTGET /favicon.ico HTTP/1.1
              Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:33 UTC171INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:22:33 GMT
              Content-Type: text/html
              Content-Length: 607
              Connection: close
              Server: cloudflare
              CF-RAY: 8eb67a048e5e42a7-EWR
              2024-12-01 22:22:33 UTC607INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66
              Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.449754104.16.167.2284432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:35 UTC384OUTGET /favicon.ico HTTP/1.1
              Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:36 UTC171INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:22:35 GMT
              Content-Type: text/html
              Content-Length: 607
              Connection: close
              Server: cloudflare
              CF-RAY: 8eb67a121e18438c-EWR
              2024-12-01 22:22:36 UTC607INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66
              Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.449750207.241.237.34432140C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-12-01 22:22:36 UTC788OUTGET /web/20230110074513im_/https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2 HTTP/1.1
              Host: web.archive.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Origin: https://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: cross-site
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: font
              Referer: https://web.archive.org/web/20230110074513cs_/https://fonts.googleapis.com/css?family=Montserrat%7COpen+Sans
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-12-01 22:22:36 UTC869INHTTP/1.1 302 FOUND
              Server: nginx
              Date: Sun, 01 Dec 2024 22:22:36 GMT
              Content-Type: text/plain; charset=utf-8
              Content-Length: 0
              Connection: close
              x-archive-redirect-reason: found capture at 20230110074548
              location: https://web.archive.org/web/20230110074548im_/https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
              server-timing: captures_list;dur=0.493627, exclusion.robots;dur=0.014009, exclusion.robots.policy;dur=0.007415, esindex;dur=0.008974, cdx.remote;dur=20.566333, LoadShardBlock;dur=537.105938, PetaboxLoader3.datanode;dur=107.398566
              x-app-server: wwwb-app221
              x-ts: 302
              x-tr: 660
              server-timing: TR;dur=0,Tw;dur=0,Tc;dur=1
              X-location: All
              X-RL: 0
              X-NA: 0
              X-Page-Cache: HIT
              Server-Timing: HIT
              X-NID: -
              Referrer-Policy: no-referrer-when-downgrade
              Permissions-Policy: interest-cohort=()


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.44975620.12.23.50443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:10 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=8+DVPesTKOsNKfz&MD=cz5CL4Na HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
              Host: slscr.update.microsoft.com
              2024-12-01 22:23:10 UTC560INHTTP/1.1 200 OK
              Cache-Control: no-cache
              Pragma: no-cache
              Content-Type: application/octet-stream
              Expires: -1
              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
              MS-CorrelationId: 56f4c0ad-1758-447e-b953-171e9713dc6e
              MS-RequestId: 7317bd0b-a070-48b5-a533-79ae51e076f2
              MS-CV: u18ehZxZTkqXQZF4.0
              X-Microsoft-SLSClientCache: 1440
              Content-Disposition: attachment; filename=environment.cab
              X-Content-Type-Options: nosniff
              Date: Sun, 01 Dec 2024 22:23:09 GMT
              Connection: close
              Content-Length: 30005
              2024-12-01 22:23:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
              2024-12-01 22:23:10 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.44975713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:11 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:11 UTC471INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:11 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
              ETag: "0x8DD10CBC2E3B852"
              x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222311Z-174f78459688l8rvhC1EWRtzr00000000g3000000000ekza
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:11 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-12-01 22:23:12 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
              2024-12-01 22:23:12 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
              2024-12-01 22:23:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
              2024-12-01 22:23:12 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
              2024-12-01 22:23:12 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
              2024-12-01 22:23:12 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
              2024-12-01 22:23:12 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
              2024-12-01 22:23:12 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
              2024-12-01 22:23:12 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.44976113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:14 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:14 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222314Z-174f7845968swgbqhC1EWRmnb400000013t0000000003bz7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.44976213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:14 UTC494INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:14 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222314Z-174f7845968frfdmhC1EWRxxbw00000013gg00000000gve5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.44975813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:14 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:14 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222314Z-174f78459685m244hC1EWRgp2c00000013d000000000893u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.44975913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:14 UTC494INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:14 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222314Z-174f78459688l8rvhC1EWRtzr00000000g5g000000007w6y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.44976013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:14 UTC494INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:14 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222314Z-174f7845968zgtf6hC1EWRqd8s0000000wkg000000003k6c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.44976513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:16 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:16 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222316Z-174f7845968jrjrxhC1EWRmmrs00000013qg0000000085bn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.44976413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:17 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:16 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 8639caee-c01e-0066-28c7-43a1ec000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222316Z-174f7845968vqt9xhC1EWRgten00000013hg00000000fagg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.44976613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:17 UTC491INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:16 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222316Z-174f7845968zgtf6hC1EWRqd8s0000000wm0000000001x6p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-12-01 22:23:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.44976813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:17 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:17 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222317Z-174f7845968kdththC1EWRzvxn0000000fu000000000kbkt
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.44977113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:19 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:19 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222319Z-174f7845968pf68xhC1EWRr4h800000013s000000000e713
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.44977013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:19 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:19 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 836dd7a0-401e-00ac-1e7d-400a97000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222319Z-174f7845968nxc96hC1EWRspw800000013a0000000008cr6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.44976913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:19 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:19 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222319Z-174f7845968zgtf6hC1EWRqd8s0000000wg0000000009sr4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.44977213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:19 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:19 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: 957c193a-901e-008f-36b3-4267a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222319Z-174f7845968cpnpfhC1EWR3afc000000135g00000000a9cq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.44976713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:19 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:19 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222319Z-174f7845968xr5c2hC1EWRd0hn0000000n9g00000000kq9p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.44977413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:21 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:21 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: 72388ca2-901e-0029-4711-41274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222321Z-174f7845968pght8hC1EWRyvxg00000006s0000000004rt0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.44977513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:21 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:21 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222321Z-174f7845968frfdmhC1EWRxxbw00000013fg00000000pc5g
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.44977613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:21 UTC491INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:21 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 6ab56c84-d01e-008e-48c7-43387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222321Z-174f7845968cdxdrhC1EWRg0en00000013gg000000009b0x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-12-01 22:23:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.44977713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:21 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:21 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222321Z-174f78459685m244hC1EWRgp2c00000013e0000000005fuy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.44977813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:21 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:21 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: e1f54f45-601e-0097-18a1-42f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222321Z-174f7845968qj8jrhC1EWRh41s00000013k0000000003g2n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.44977913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:23 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:23 UTC491INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:23 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: ef6c78e4-401e-0067-2ec7-4309c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222323Z-174f7845968frfdmhC1EWRxxbw00000013kg00000000bzsp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-12-01 22:23:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.44978013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:23 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:23 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222323Z-174f7845968kdththC1EWRzvxn0000000fy0000000006try
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.44978113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:23 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:23 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 80135fc2-701e-001e-3d45-40f5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222323Z-174f7845968px8v7hC1EWR08ng00000013vg000000004w6v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.44978213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:24 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:23 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222323Z-174f7845968cpnpfhC1EWR3afc000000135000000000ch76
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.44978313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:24 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:24 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222324Z-174f7845968kvnqxhC1EWRmf3g0000000q9000000000geb5
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.44978613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:25 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:25 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 5aec2b48-201e-0085-7d6b-4334e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222325Z-174f7845968frfdmhC1EWRxxbw00000013m000000000ache
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.44978513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:25 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:25 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: ff709020-001e-005a-1caf-42c3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222325Z-174f78459684db9fhC1EWRc7g400000003mg000000005mg7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:25 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.44978713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:26 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:26 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222326Z-174f7845968xlwnmhC1EWR0sv800000013c000000000a5us
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.44978413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:27 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:27 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:27 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: 14e4a643-101e-007a-3c66-40047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222327Z-174f7845968cdxdrhC1EWRg0en00000013gg000000009b5x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:27 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.44978913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:27 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:28 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:27 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: a230c581-101e-0034-3128-4096ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222327Z-174f7845968glpgnhC1EWR7uec00000013mg00000000nt27
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.44979013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:28 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:27 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222327Z-174f7845968qj8jrhC1EWRh41s00000013e000000000fe3z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.44979113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:28 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:28 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: feaf0f62-e01e-0071-4f14-4208e7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222328Z-174f7845968zgtf6hC1EWRqd8s0000000weg00000000gc26
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.44978813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:29 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:29 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:29 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222329Z-174f78459684bddphC1EWRbht4000000139g0000000090hc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.44979213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:29 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:30 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:29 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222329Z-174f78459684db9fhC1EWRc7g400000003n0000000003uk3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.44979313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:29 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:30 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:30 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222330Z-174f7845968zgtf6hC1EWRqd8s0000000wmg000000000t18
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.44979413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:29 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:30 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:30 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222330Z-174f78459688l8rvhC1EWRtzr00000000g60000000006cup
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:30 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.44979513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:30 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:30 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:30 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 8bf79252-001e-0028-5c50-41c49f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222330Z-174f7845968glpgnhC1EWR7uec00000013r0000000009gxw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:30 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.44979613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:31 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:32 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:31 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222331Z-174f7845968cpnpfhC1EWR3afc000000136g000000007h0v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.44979713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:31 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:32 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:32 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 490736a9-701e-0097-7e01-42b8c1000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222332Z-174f7845968vqt9xhC1EWRgten00000013mg000000008hbm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.44979813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:32 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:32 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:32 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: 203bed18-201e-006e-51a9-42bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222332Z-174f7845968xlwnmhC1EWR0sv800000013bg00000000bvdd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:32 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.44979913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:32 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:32 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: 4edae9bd-001e-0017-14b4-420c3c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222332Z-174f78459684db9fhC1EWRc7g400000003pg000000000700
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.44980013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:32 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:33 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:33 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: d2a0c1bd-101e-0017-761b-4147c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222333Z-174f7845968xlwnmhC1EWR0sv800000013b000000000dwum
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.44980113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:34 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:34 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: c0a226f0-401e-0048-5ab5-420409000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222334Z-174f7845968xlwnmhC1EWR0sv800000013fg00000000195a
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.44980213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:34 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:34 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 8322dc88-e01e-00aa-270b-42ceda000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222334Z-174f7845968qj8jrhC1EWRh41s00000013dg00000000k383
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.44980313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:34 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:34 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222334Z-174f784596886s2bhC1EWR743w00000013qg0000000008yg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.44980413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:34 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:34 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222334Z-174f7845968nxc96hC1EWRspw8000000138000000000dwd4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.44980513.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:35 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:35 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: a70bbc6a-401e-0029-780b-419b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222335Z-174f7845968xr5c2hC1EWRd0hn0000000ndg000000008pku
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.44980613.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:36 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:36 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222336Z-174f7845968xlwnmhC1EWR0sv800000013cg000000009b9b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.44980713.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:36 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:36 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222336Z-174f7845968jrjrxhC1EWRmmrs00000013t000000000241q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.44980813.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:36 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:36 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222336Z-174f7845968kvnqxhC1EWRmf3g0000000qb000000000akh1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.44981013.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:37 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:37 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222337Z-174f7845968kdththC1EWRzvxn0000000ftg00000000nc71
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.44981113.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:38 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:38 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:38 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: c5359d4f-401e-0035-67ab-4282d8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222338Z-174f78459684db9fhC1EWRc7g400000003kg00000000815y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.44981213.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:39 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:38 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222338Z-174f7845968swgbqhC1EWRmnb400000013pg00000000czmh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.44981313.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:39 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:38 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222338Z-174f7845968kvnqxhC1EWRmf3g0000000qag00000000defx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.44980913.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:39 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-12-01 22:23:39 UTC470INHTTP/1.1 200 OK
              Date: Sun, 01 Dec 2024 22:23:39 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241201T222339Z-174f7845968cdxdrhC1EWRg0en00000013hg000000006asg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-12-01 22:23:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.44981413.107.246.63443
              TimestampBytes transferredDirectionData
              2024-12-01 22:23:39 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:17:22:09
              Start date:01/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:17:22:11
              Start date:01/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2224,i,6762363285886669449,4656860550256876991,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:17:22:17
              Start date:01/12/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly