Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C

Overview

General Information

Sample URL:https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
Analysis ID:1567194
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1944,i,880625157863026261,480433147710637481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fontstyle.css HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /mk_dynlib.js HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /sc/images/sp.gif HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /sc/images/popbg_line.gif HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: www.sharestage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ytGFaW5t3hzvHoF&MD=1X6g6SpL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /sc/images/sp.gif HTTP/1.1Host: www.sharestage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.sharestage.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5CAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /sc/images/popbg_line.gif HTTP/1.1Host: www.sharestage.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ytGFaW5t3hzvHoF&MD=1X6g6SpL HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.sharestage.com
Source: chromecache_42.2.dr, chromecache_44.2.drString found in binary or memory: https://www.ntt.com/bst-sh/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/9@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1944,i,880625157863026261,480433147710637481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1944,i,880625157863026261,480433147710637481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.sharestage.com/index.html0%Avira URL Cloudsafe
https://www.sharestage.com/sc/images/popbg_line.gif0%Avira URL Cloudsafe
https://www.ntt.com/bst-sh/0%Avira URL Cloudsafe
https://www.sharestage.com/mk_dynlib.js0%Avira URL Cloudsafe
https://www.sharestage.com/fontstyle.css0%Avira URL Cloudsafe
https://www.sharestage.com/sc/images/sp.gif0%Avira URL Cloudsafe
https://www.sharestage.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.100
truefalse
    high
    asp.sharestage.com
    153.153.160.13
    truefalse
      unknown
      www.sharestage.com
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.sharestage.com/mk_dynlib.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://www.sharestage.com/sc/images/popbg_line.giffalse
        • Avira URL Cloud: safe
        unknown
        https://www.sharestage.com/sc/images/sp.giffalse
        • Avira URL Cloud: safe
        unknown
        https://www.sharestage.com/index.htmlfalse
        • Avira URL Cloud: safe
        unknown
        https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5Cfalse
          unknown
          https://www.sharestage.com/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://www.sharestage.com/fontstyle.cssfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.ntt.com/bst-sh/chromecache_42.2.dr, chromecache_44.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          153.153.160.13
          asp.sharestage.comJapan4713OCNNTTCommunicationsCorporationJPfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1567194
          Start date and time:2024-12-03 09:17:02 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@16/9@8/4
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.35
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):124
          Entropy (8bit):4.758932848691572
          Encrypted:false
          SSDEEP:3:qVoB3tMREHjJMzVJu+1vK3VYrSLlz3iKO0htoAcMBcacWWGu:q43tLMRJVSOGL5iKO0h0MWXfGu
          MD5:58A732AD9B579BC58CB5F7A17C082B03
          SHA1:774445E171BAAF6B4DAAD942986667D1A7AB4332
          SHA-256:0D062BE28EA58301F87DBCF13CFACE15AB56204E1CB3851020E682759E1D903E
          SHA-512:BE49CEADE3785B54BFDC4C227E3232B7B133E297FE4EC79C1BEAB191F26AFC6DC35E44DAE3D99736D8624DBBC950F3492B9AA68C3B69645E842E0ED0B02ED96E
          Malicious:false
          Reputation:low
          URL:https://www.sharestage.com/index.html
          Preview:<html>..<head>..<meta http-equiv="refresh" content="0;url=https://www.ntt.com/bst-sh/">..</head>..<body>..</body>..</html>..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 460 x 1
          Category:downloaded
          Size (bytes):60
          Entropy (8bit):4.316504295565819
          Encrypted:false
          SSDEEP:3:CGBPQD/lBn981Nle:VlQzn981NE
          MD5:AAC7236F6BA4862AD4F4508FDF1A5FFA
          SHA1:5A921A8FCC21438DD9049F6155153505FB19D519
          SHA-256:BC35B688117FB344AE94E98ABABFE1515172A5CF17E401261C120F0CF1F01A27
          SHA-512:F1198DB413E0A0400CBBE01FCA38A10D9F0DDC7BED778A83283BF2835E61CE2E88374598CAFBF334E319951F384FCD57BDD0D46E6F36EA56EC733208BC86BA97
          Malicious:false
          Reputation:low
          URL:https://www.sharestage.com/sc/images/popbg_line.gif
          Preview:GIF89a.............!.......,..........................]..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):124
          Entropy (8bit):4.758932848691572
          Encrypted:false
          SSDEEP:3:qVoB3tMREHjJMzVJu+1vK3VYrSLlz3iKO0htoAcMBcacWWGu:q43tLMRJVSOGL5iKO0h0MWXfGu
          MD5:58A732AD9B579BC58CB5F7A17C082B03
          SHA1:774445E171BAAF6B4DAAD942986667D1A7AB4332
          SHA-256:0D062BE28EA58301F87DBCF13CFACE15AB56204E1CB3851020E682759E1D903E
          SHA-512:BE49CEADE3785B54BFDC4C227E3232B7B133E297FE4EC79C1BEAB191F26AFC6DC35E44DAE3D99736D8624DBBC950F3492B9AA68C3B69645E842E0ED0B02ED96E
          Malicious:false
          Reputation:low
          Preview:<html>..<head>..<meta http-equiv="refresh" content="0;url=https://www.ntt.com/bst-sh/">..</head>..<body>..</body>..</html>..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 10 x 10
          Category:dropped
          Size (bytes):49
          Entropy (8bit):3.449250750033157
          Encrypted:false
          SSDEEP:3:C8X/FyltxljuXGF:tZ6
          MD5:5070624791DE616D1991377DE3B4E846
          SHA1:A9BE02BA488FF2DFFC42888920FCDE53050B70F2
          SHA-256:999E79BA2BB98EBC0ED7D462952AFDBBD52D0C6B765D2EB65317E501916D0992
          SHA-512:7EEA2ADF7208BE77BD16826AAF884068E8F0B2CE70BD03E23B68BB594E553FF7249CF93799D469FEA2B36186FD6E044E2C09EB6914ABFBA5A7EAE5EA9E495BA1
          Malicious:false
          Reputation:low
          Preview:GIF89a.............!.......,.................c+.;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 460 x 1
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.316504295565819
          Encrypted:false
          SSDEEP:3:CGBPQD/lBn981Nle:VlQzn981NE
          MD5:AAC7236F6BA4862AD4F4508FDF1A5FFA
          SHA1:5A921A8FCC21438DD9049F6155153505FB19D519
          SHA-256:BC35B688117FB344AE94E98ABABFE1515172A5CF17E401261C120F0CF1F01A27
          SHA-512:F1198DB413E0A0400CBBE01FCA38A10D9F0DDC7BED778A83283BF2835E61CE2E88374598CAFBF334E319951F384FCD57BDD0D46E6F36EA56EC733208BC86BA97
          Malicious:false
          Reputation:low
          Preview:GIF89a.............!.......,..........................]..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 10 x 10
          Category:downloaded
          Size (bytes):49
          Entropy (8bit):3.449250750033157
          Encrypted:false
          SSDEEP:3:C8X/FyltxljuXGF:tZ6
          MD5:5070624791DE616D1991377DE3B4E846
          SHA1:A9BE02BA488FF2DFFC42888920FCDE53050B70F2
          SHA-256:999E79BA2BB98EBC0ED7D462952AFDBBD52D0C6B765D2EB65317E501916D0992
          SHA-512:7EEA2ADF7208BE77BD16826AAF884068E8F0B2CE70BD03E23B68BB594E553FF7249CF93799D469FEA2B36186FD6E044E2C09EB6914ABFBA5A7EAE5EA9E495BA1
          Malicious:false
          Reputation:low
          URL:https://www.sharestage.com/sc/images/sp.gif
          Preview:GIF89a.............!.......,.................c+.;
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Dec 3, 2024 09:18:01.317989111 CET49675443192.168.2.4173.222.162.32
          Dec 3, 2024 09:18:05.646100044 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:05.646169901 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:05.646291018 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:05.646553040 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:05.646569967 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:06.593316078 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:06.593369961 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:06.593493938 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:06.595809937 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:06.595827103 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:07.437483072 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:07.437803030 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:07.437854052 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:07.438744068 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:07.438810110 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:07.440207005 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:07.440268040 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:07.491617918 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:07.491671085 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:07.539649963 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:07.978877068 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:07.978975058 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:07.985910892 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:07.985944033 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:07.986248016 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.043631077 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.075584888 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.119333029 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.393624067 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.393697023 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:08.393809080 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.394356966 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.394401073 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:08.394505024 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.394895077 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.394911051 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:08.395700932 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:08.395709991 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:08.492526054 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.492598057 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.492683887 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.494621992 CET49739443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.494648933 CET4434973923.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.546293974 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.546346903 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:08.546674967 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.547044992 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:08.547059059 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.015230894 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.015307903 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.016581059 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.016598940 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.016849041 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.017949104 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.063338995 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.479752064 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.480134010 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.480160952 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.481242895 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.481317043 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.486821890 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.486958981 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.487004995 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.525489092 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.525901079 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.525939941 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.527045012 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.527124882 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.527334929 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.527468920 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.527544975 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.537782907 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.537811995 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.551044941 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.551120043 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.551259995 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.552520037 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.552557945 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.552577972 CET49742443192.168.2.423.218.208.109
          Dec 3, 2024 09:18:10.552583933 CET4434974223.218.208.109192.168.2.4
          Dec 3, 2024 09:18:10.569241047 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.569278002 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:10.585102081 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:10.616105080 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.205852985 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.205873966 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.205952883 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.205976963 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.206024885 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.207182884 CET49741443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.207196951 CET44349741153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.229785919 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.230304956 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.230336905 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.230407000 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.230647087 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.230660915 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.271331072 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.732476950 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.732840061 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.732913971 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.733165026 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.733186960 CET44349740153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.733196020 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.733238935 CET49740443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.734709978 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.734754086 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:11.734828949 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.735074997 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:11.735090017 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:12.757086039 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:12.824939013 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:12.836822033 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:12.836841106 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:12.837474108 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:12.845532894 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:12.845618963 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:12.845720053 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:12.891344070 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.258182049 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.258506060 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.258536100 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.258899927 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.259284019 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.259407997 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.259505033 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.307342052 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.395869970 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.396212101 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.396262884 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.398530960 CET49743443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.398554087 CET44349743153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.400640965 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.400705099 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.400768042 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.401031971 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.401045084 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.891535044 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.891880035 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.892011881 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.892544985 CET49744443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.892570972 CET44349744153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.901878119 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.901918888 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:13.902034044 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.902406931 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:13.902429104 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.092792034 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:14.092848063 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.092911005 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:14.093154907 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:14.093168974 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.114187002 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:14.114269018 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:14.114336967 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:14.115746975 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:14.115767956 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:14.975140095 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.975404024 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:14.975431919 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.975783110 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.976095915 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:14.976155996 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:14.976227045 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.023322105 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.024353027 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.473017931 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.473759890 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.473807096 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.474138975 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.474845886 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.474904060 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.475162029 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.515333891 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.622304916 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.622807980 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.622864008 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.624411106 CET49745443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.624442101 CET44349745153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.634202003 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.634260893 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.634382010 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.634664059 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.634679079 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.723598003 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.725188017 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.725227118 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.726268053 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.726351023 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.726989985 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.727044106 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.727345943 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.727354050 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:15.771851063 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:15.771925926 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:15.773504019 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:15.775669098 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:15.775690079 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:15.775938034 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:15.819529057 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:16.116864920 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.118119001 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.118367910 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.118585110 CET49746443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.118606091 CET44349746153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.124989033 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125036001 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.125102997 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125376940 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125427008 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.125480890 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125704050 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125716925 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.125930071 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.125938892 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.390072107 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.390435934 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:16.390486002 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.410876989 CET49747443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:16.410923958 CET44349747153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.107841969 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:17.107912064 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:17.107997894 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:17.252619982 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.261400938 CET4972380192.168.2.4199.232.210.172
          Dec 3, 2024 09:18:17.263921022 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.264189005 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.264213085 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.265273094 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.265346050 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.265789986 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.265846014 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.265974998 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.265981913 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.299335957 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.316586018 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.381953001 CET8049723199.232.210.172192.168.2.4
          Dec 3, 2024 09:18:17.382005930 CET4972380192.168.2.4199.232.210.172
          Dec 3, 2024 09:18:17.744976997 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.745220900 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.745378017 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.745392084 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.745542049 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.745573044 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.745728016 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.745920897 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.746021032 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.746085882 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.746321917 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.746382952 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.746562958 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.746666908 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.791335106 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.791347980 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.800132036 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800162077 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800170898 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800180912 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800216913 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800267935 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.800304890 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.800318956 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.800344944 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.822237015 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.822319984 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:17.822328091 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.822361946 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:17.930795908 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.931150913 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.931262970 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.969089985 CET49749443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:17.969113111 CET44349749153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:17.983546019 CET49738443192.168.2.4142.250.181.100
          Dec 3, 2024 09:18:17.983556986 CET44349738142.250.181.100192.168.2.4
          Dec 3, 2024 09:18:18.400899887 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:18.401137114 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:18.402529955 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:18.402546883 CET44349752153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:18.402698994 CET49752443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:18.408096075 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:18.408170938 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:18.408576965 CET49751443192.168.2.4153.153.160.13
          Dec 3, 2024 09:18:18.408596039 CET44349751153.153.160.13192.168.2.4
          Dec 3, 2024 09:18:19.218725920 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:19.218769073 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:19.218786001 CET49748443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:19.218794107 CET44349748172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:51.451308012 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:51.451366901 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:51.451448917 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:51.451826096 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:51.451843023 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.249037027 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.249151945 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.252825022 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.252846003 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.253190994 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.261233091 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.307328939 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.730266094 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.730287075 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.730300903 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.730371952 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.730407000 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.730456114 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.923413992 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.923439026 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.923572063 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.923612118 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.923747063 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.973893881 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.973922014 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.974140882 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:53.974164963 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:53.974211931 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.099406958 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.099426985 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.099646091 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.099673986 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.099719048 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.144401073 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.144434929 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.144637108 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.144665003 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.144714117 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.162655115 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.162677050 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.162745953 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.162759066 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.162797928 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.184220076 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.184246063 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.184362888 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.184376955 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.184520960 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.294281960 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.294306040 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.294388056 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.294405937 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.294450045 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.312773943 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.312792063 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.312868118 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.312874079 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.312907934 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.329771996 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.329787970 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.329852104 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.329859018 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.329890966 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.342878103 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.342906952 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.342962027 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.342972040 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.343008041 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.359338045 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.359361887 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.359420061 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.359428883 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.359462023 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.374294996 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.374319077 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.374375105 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.374383926 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.374418974 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379515886 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.379576921 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379581928 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.379594088 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.379616022 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379642010 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379712105 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379729033 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.379748106 CET49757443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.379753113 CET4434975713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.419749022 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.419789076 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.419826984 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.419869900 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.419873953 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.419935942 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.420038939 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.420047998 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.421128988 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.421164989 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.421207905 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.421345949 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.421356916 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.421431065 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.421442986 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.422456980 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.422492027 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.422538996 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.422714949 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.422725916 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.423156023 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.423176050 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:54.423219919 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.423321962 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:54.423331022 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:55.620995998 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:55.621041059 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:55.621124029 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:55.621501923 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:55.621515989 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:56.146619081 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.147161007 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.147191048 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.147614956 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.147620916 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.204916954 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.205374002 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.205399990 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.206051111 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.206062078 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.206583977 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.206962109 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.206976891 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.207360983 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.207367897 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.268188953 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.268990040 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.271414042 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.271444082 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.271869898 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.271874905 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.272707939 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.272735119 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.273382902 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.273387909 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.587547064 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.587570906 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.587656975 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.587690115 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.587735891 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.587949991 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.587955952 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.587971926 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.588126898 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.588157892 CET4434975813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.588201046 CET49758443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.590884924 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.590919018 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.590982914 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.591137886 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.591146946 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657037020 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657064915 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657182932 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657200098 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657212973 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657255888 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657269955 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657300949 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657306910 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657396078 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657448053 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657578945 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657591105 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657602072 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657602072 CET49762443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657608032 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657624006 CET4434976213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657630920 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.657785892 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657816887 CET4434976013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.657857895 CET49760443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660339117 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660381079 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.660506010 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660517931 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660541058 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.660624027 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660676003 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660690069 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.660772085 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.660782099 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.721584082 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.721649885 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.721751928 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.721956015 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.721973896 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.721985102 CET49761443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.721990108 CET4434976113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.722256899 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.722320080 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.722364902 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.722465992 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.722486019 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.722498894 CET49759443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.722503901 CET4434975913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.724829912 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.724852085 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.724906921 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.724920034 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.724941969 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.724992037 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.725058079 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.725074053 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:56.725137949 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:56.725157022 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:57.290839911 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.290909052 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:57.292531967 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:57.292546034 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.292799950 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.301409006 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:57.347341061 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.963691950 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.963716984 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.963731050 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.963831902 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:57.963871002 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:57.963927984 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.004993916 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.005047083 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.005086899 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.005100012 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.005111933 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.005122900 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.005168915 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.005326033 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.005342960 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.005354881 CET49763443192.168.2.4172.202.163.200
          Dec 3, 2024 09:18:58.005359888 CET44349763172.202.163.200192.168.2.4
          Dec 3, 2024 09:18:58.371737957 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.372272968 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.372291088 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.372725010 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.372729063 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.440221071 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.441683054 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.441720963 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.442143917 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.442150116 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.443108082 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.443864107 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.443890095 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.444226980 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.444231987 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.540318012 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.540914059 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.540929079 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.541374922 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.541379929 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.573347092 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.574057102 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.574088097 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.574563980 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.574568987 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.815773964 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.815845966 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.815893888 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.816042900 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.816061974 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.816071987 CET49764443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.816081047 CET4434976413.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.819006920 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.819068909 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.819128036 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.819334030 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.819346905 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.875152111 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.875299931 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.875361919 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.875422001 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.875422001 CET49768443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.875448942 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.875461102 CET4434976813.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.877754927 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.877783060 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.877842903 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.878051996 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.878067017 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.887824059 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.887904882 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.887944937 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.888020992 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.888044119 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.888056040 CET49765443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.888062000 CET4434976513.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.889961004 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.889991999 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.890048027 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.890235901 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.890254021 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.998301983 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.998383999 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.998431921 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.998583078 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.998600006 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:58.998610020 CET49766443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:58.998619080 CET4434976613.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.001355886 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.001395941 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.001445055 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.001566887 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.001575947 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.028165102 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.028228045 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.028270960 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.028719902 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.028740883 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.028753042 CET49767443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.028759956 CET4434976713.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.031464100 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.031507015 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:18:59.031558037 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.031702042 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:18:59.031713009 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.599337101 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.599999905 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.600040913 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.600420952 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.600426912 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.606693983 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.607136011 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.607151031 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.607474089 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.607477903 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.659892082 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.660640001 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.660665989 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.661251068 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.661257029 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.722826004 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.723427057 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.723465919 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.723872900 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.723877907 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.747014046 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.747539043 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.747564077 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:00.747977972 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:00.747982979 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.044286966 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.044362068 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.044445992 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.044680119 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.044708014 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.044718981 CET49769443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.044724941 CET4434976913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.047576904 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.047619104 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.047708988 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.047868967 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.047879934 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.048434019 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.048501968 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.048557997 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.048644066 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.048652887 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.048666954 CET49771443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.048671007 CET4434977113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.050570011 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.050616980 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.050684929 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.050817013 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.050828934 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.105040073 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.105123043 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.105180025 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.105392933 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.105411053 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.105424881 CET49770443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.105428934 CET4434977013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.108128071 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.108176947 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.108263016 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.108381987 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.108397961 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.158636093 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.158823967 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.158911943 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.159007072 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.159018993 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.159029007 CET49772443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.159034014 CET4434977213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.161684990 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.161715984 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.161804914 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.161987066 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.162000895 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.181875944 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.181947947 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.182102919 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.182332039 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.182353020 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.182367086 CET49773443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.182372093 CET4434977313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.184961081 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.184999943 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:01.185269117 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.185269117 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:01.185302019 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.764566898 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.765199900 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.765223026 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.765638113 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.765645027 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.832143068 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.832684994 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.832710981 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.833132982 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.833143950 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.889125109 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.889718056 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.889753103 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.890352964 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.890357971 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.899703979 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.900218964 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.900233984 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.900633097 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.900638103 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.949549913 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.950182915 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.950217009 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:02.950849056 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:02.950855970 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.201595068 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.201667070 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.201755047 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.201932907 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.201950073 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.201961040 CET49774443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.201966047 CET4434977413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.204910994 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.204945087 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.205018997 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.205178022 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.205193043 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.276619911 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.276690006 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.276786089 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.277004004 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.277023077 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.277034998 CET49775443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.277040005 CET4434977513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.280186892 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.280230999 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.280307055 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.280457973 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.280468941 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.333031893 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.333115101 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.333197117 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.333420992 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.333437920 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.333447933 CET49776443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.333451986 CET4434977613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.335378885 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.335443020 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.335511923 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.335594893 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.335598946 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.335608006 CET49778443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.335611105 CET4434977813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.336895943 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.336915016 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.336982012 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.337126017 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.337137938 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.337634087 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.337675095 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.337729931 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.337832928 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.337842941 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.393028975 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.393121958 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.393217087 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.393524885 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.393536091 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.393548012 CET49777443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.393557072 CET4434977713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.396771908 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.396806002 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.396919012 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.397124052 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:03.397136927 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:03.708554983 CET4972480192.168.2.4199.232.210.172
          Dec 3, 2024 09:19:03.829679012 CET8049724199.232.210.172192.168.2.4
          Dec 3, 2024 09:19:03.829744101 CET4972480192.168.2.4199.232.210.172
          Dec 3, 2024 09:19:05.049406052 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.050173044 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.050206900 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.050654888 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.050659895 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.063147068 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.063719988 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.063754082 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.064162970 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.064167023 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.118633986 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.119179964 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.119210958 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.119601965 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.119607925 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.138508081 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.139014959 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.139046907 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.139345884 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.139350891 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.177541971 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.178018093 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.178042889 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.178428888 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.178436041 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.500221968 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.500299931 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.500386953 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.500602007 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.500622034 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.500632048 CET49783443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.500637054 CET4434978313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.502824068 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.502887011 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.502932072 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.503048897 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.503074884 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.503087997 CET49780443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.503093004 CET4434978013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.503835917 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.503873110 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.503940105 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.504086018 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.504093885 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.505263090 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.505319118 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.505382061 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.505547047 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.505559921 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.563101053 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.563184023 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.563245058 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.563460112 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.563488007 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.563498974 CET49782443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.563503981 CET4434978213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.566499949 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.566555023 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.566636086 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.566808939 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.566823006 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.568768024 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:05.568823099 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:05.568890095 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:05.569150925 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:05.569168091 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:05.592508078 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.592586040 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.592641115 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.592809916 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.592825890 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.592834949 CET49781443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.592842102 CET4434978113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.595772028 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.595819950 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.595911980 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.596084118 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.596098900 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.621952057 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.622155905 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.622234106 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.622303963 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.622325897 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.622337103 CET49784443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.622342110 CET4434978413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.625463009 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.625509977 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:05.625611067 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.625787020 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:05.625801086 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.446975946 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.447594881 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.447623968 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.448074102 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.448082924 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.448313951 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.448575020 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.448618889 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.448931932 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.448939085 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.451421022 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:07.451744080 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:07.451785088 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:07.452111006 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:07.452478886 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:07.452545881 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:07.456191063 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.456487894 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.456594944 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.456626892 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.456765890 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.456794024 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.457093954 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.457098961 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.457297087 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.457304001 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.457370043 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.457648993 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.457674026 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.458189011 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.458197117 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.504940033 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:07.892802000 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.892880917 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893021107 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893263102 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893284082 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893297911 CET49786443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893302917 CET4434978613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893410921 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893480062 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893528938 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893626928 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893642902 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.893656969 CET49785443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.893661976 CET4434978513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.896415949 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896456003 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.896531105 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896547079 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896569967 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.896625996 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896713972 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896725893 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.896760941 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.896770000 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.900718927 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.900788069 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.900830984 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.900918007 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.900934935 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.900948048 CET49787443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.900953054 CET4434978713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.902184963 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.902365923 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.902432919 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.902468920 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.902468920 CET49790443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.902482033 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.902491093 CET4434979013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.903234959 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.903270006 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.903330088 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.903482914 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.903500080 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.904402018 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.904436111 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.904498100 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.904604912 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.904617071 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.911776066 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.911933899 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.911988020 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.912019014 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.912031889 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.912045956 CET49789443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.912051916 CET4434978913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.914050102 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.914084911 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:07.914155960 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.914288044 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:07.914300919 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.613706112 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.614444017 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.614494085 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.614803076 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.614813089 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.677393913 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.677993059 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.678031921 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.678324938 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.678330898 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.683032036 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.683470964 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.683506012 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.683881998 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.683887959 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.717214108 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.717519045 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.718195915 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.718198061 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.718225002 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.718236923 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.718534946 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.718544006 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:09.718601942 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:09.718612909 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.054852009 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.054933071 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.055092096 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.055452108 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.055478096 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.055494070 CET49792443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.055499077 CET4434979213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.058507919 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.058562994 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.058664083 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.058832884 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.058849096 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.121896029 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.121969938 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.122138977 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.122587919 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.122607946 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.122618914 CET49791443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.122623920 CET4434979113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.126408100 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.126431942 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.126516104 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.126703024 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.126709938 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.129749060 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.129826069 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.129893064 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.129935980 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.129951000 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.129961014 CET49793443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.129966974 CET4434979313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.132102013 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.132142067 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.132256985 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.132385015 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.132396936 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163250923 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163366079 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163449049 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.163536072 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163572073 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.163585901 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163597107 CET49794443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.163604975 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163623095 CET4434979413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.163655043 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.164630890 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.164649963 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.164668083 CET49795443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.164678097 CET4434979513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.167340994 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167372942 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.167432070 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167500973 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167541981 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.167593956 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167613983 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167618990 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:10.167723894 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:10.167731047 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.838530064 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.839359045 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.839406967 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.839874983 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.839881897 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.889633894 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.890250921 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.890300035 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.890686989 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.890691996 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.905710936 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.906317949 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.906336069 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.906641960 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.906647921 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.918570995 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.919042110 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.919070005 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.919433117 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.919437885 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.953314066 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.954113007 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.954137087 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:11.954577923 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:11.954581976 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.294574976 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.294648886 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.294847965 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.294939995 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.294967890 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.294981003 CET49796443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.294986010 CET4434979613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.298310041 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.298353910 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.298449993 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.298615932 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.298631907 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.324552059 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.324629068 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.324739933 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.324951887 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.324979067 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.324997902 CET49800443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.325004101 CET4434980013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.328252077 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.328279972 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.328361988 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.328535080 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.328547001 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.349889040 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.349951029 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.350193024 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.350193024 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.350769997 CET49797443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.350788116 CET4434979713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.353018999 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.353066921 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.353128910 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.353274107 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.353290081 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.362854004 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.362936974 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.363127947 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.363162994 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.363162994 CET49798443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.363182068 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.363195896 CET4434979813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.365595102 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.365631104 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.365736961 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.365883112 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.365899086 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.397496939 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.397587061 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.397794008 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.397819996 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.397819996 CET49799443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.397840023 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.397850037 CET4434979913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.401112080 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.401154995 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:12.401233912 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.401436090 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:12.401452065 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.079411030 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.080051899 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.080096006 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.080678940 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.080686092 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.106117010 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.106617928 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.106653929 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.107242107 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.107254982 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.139058113 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.139586926 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.139621019 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.140137911 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.140145063 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.173129082 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.173731089 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.173754930 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.174398899 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.174406052 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.193444967 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.193876982 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.193893909 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.194319010 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.194324970 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.523406982 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.523477077 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.523699999 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.523823023 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.523849964 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.523865938 CET49801443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.523874044 CET4434980113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.527014971 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.527064085 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.527137041 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.527952909 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.527968884 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.541100979 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.541172981 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.541234016 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.541541100 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.541565895 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.541583061 CET49804443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.541588068 CET4434980413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.544780970 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.544826984 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.544915915 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.545097113 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.545105934 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.626967907 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.627054930 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.627238035 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.627365112 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.627398968 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.627420902 CET49802443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.627428055 CET4434980213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.630784988 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.630839109 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.630934000 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.631104946 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.631127119 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.638932943 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.638999939 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.639050007 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.639172077 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.639189005 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.639199018 CET49805443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.639204025 CET4434980513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.640666008 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.640733004 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.640775919 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.640883923 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.640903950 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.640914917 CET49803443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.640921116 CET4434980313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.641887903 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.641921997 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.641982079 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.642102957 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.642117977 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.642916918 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.642940044 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:14.642992973 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.643101931 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:14.643116951 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.371869087 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.372534990 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.372592926 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.373001099 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.373008966 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.390692949 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.391011953 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.391037941 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.391381025 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.391387939 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.424722910 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.425426006 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.425472975 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.425843000 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.425848961 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.475564003 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.476140022 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.476176023 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.476593018 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.476599932 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.486306906 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.486604929 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.486646891 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.486932993 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.486942053 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.826109886 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.826206923 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.826294899 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.826512098 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.826543093 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.826559067 CET49806443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.826565027 CET4434980613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.829641104 CET49811443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.829684019 CET4434981113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.829777956 CET49811443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.829950094 CET49811443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.829962969 CET4434981113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.844985962 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.845148087 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.845213890 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.845308065 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.845330000 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.845343113 CET49807443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.845351934 CET4434980713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.847999096 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.848032951 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.848098040 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.848216057 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.848227024 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.869334936 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.869410038 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.869477987 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.869705915 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.869726896 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.869740009 CET49810443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.869745016 CET4434981013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.872342110 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.872386932 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.872478008 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.872642040 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.872658014 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.929335117 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.929438114 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.929672956 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.929727077 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.929727077 CET49808443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.929754019 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.929766893 CET4434980813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.932589054 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.932637930 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.932733059 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.932892084 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.932907104 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.939750910 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.939811945 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.939945936 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.939994097 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.939994097 CET49809443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.940011978 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.940021992 CET4434980913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.941977024 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.942033052 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:16.942106962 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.942229033 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:16.942245960 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:17.013185024 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:17.013252020 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:17.013315916 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:18.162195921 CET49788443192.168.2.4142.250.181.100
          Dec 3, 2024 09:19:18.162254095 CET44349788142.250.181.100192.168.2.4
          Dec 3, 2024 09:19:18.648365974 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.652575970 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.652597904 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.653079987 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.653084993 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.654588938 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.655107975 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.655139923 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.655497074 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.655503988 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.698584080 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.699145079 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.699173927 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.699588060 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.699593067 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.725136995 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.725574970 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.725603104 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:18.725960970 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:18.725965023 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.086738110 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.086819887 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.086869955 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.087024927 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.087042093 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.087053061 CET49814443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.087058067 CET4434981413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.089976072 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.090007067 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.090081930 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.090217113 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.090224981 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.138981104 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.139050007 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.139101982 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.139239073 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.139261007 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.139272928 CET49813443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.139277935 CET4434981313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.141904116 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.141942978 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.142014027 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.142168999 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.142182112 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.152329922 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.152405977 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.152452946 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.152554989 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.152574062 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.152585983 CET49812443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.152590036 CET4434981213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.154711962 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.154741049 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.154807091 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.154947996 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.154958010 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.170156956 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.170214891 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.170272112 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.170357943 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.170377016 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.170387030 CET49815443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.170392036 CET4434981513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.172125101 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.172139883 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:19.172204971 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.172324896 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:19.172333956 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.872803926 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.873480082 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.873500109 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.873946905 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.873950958 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.952919006 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.953702927 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.953733921 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.954159021 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.954165936 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.987972975 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.988470078 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.988493919 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:20.988913059 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:20.988919020 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.003837109 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.004278898 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.004306078 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.004692078 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.004698992 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.317018986 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.317095041 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.317357063 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.317615032 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.317643881 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.317660093 CET49816443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.317666054 CET4434981613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.320673943 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.320718050 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.320797920 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.321805954 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.321815014 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.399519920 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.399594069 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.399718046 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.399928093 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.399962902 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.399981022 CET49819443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.399986982 CET4434981913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.402985096 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.403028011 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.403121948 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.403285980 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.403297901 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.442238092 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.442326069 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.442424059 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.442655087 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.442673922 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.442687988 CET49817443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.442692995 CET4434981713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.445539951 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.445591927 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.445790052 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.445790052 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.445821047 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.457268000 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.457350016 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.457513094 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.457551956 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.457551956 CET49818443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.457570076 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.457581043 CET4434981813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.459955931 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.459994078 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:21.460066080 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.460210085 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:21.460222006 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.101468086 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.101963043 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.101974964 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.102423906 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.102431059 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.161923885 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.162647009 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.162672043 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.163229942 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.163238049 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.243741035 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.244276047 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.244307041 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.244865894 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.244869947 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.248616934 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.249008894 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.249039888 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.249438047 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.249444008 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.546283960 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.546355009 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.546396017 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.546720982 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.546741009 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.546749115 CET49820443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.546756983 CET4434982013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.549199104 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.549257040 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.549324989 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.549438000 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.549451113 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.596811056 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.596889973 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.596941948 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.599792004 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.599811077 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.599821091 CET49822443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.599833012 CET4434982213.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.614644051 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.614716053 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.614804029 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.621838093 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.621877909 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.687309980 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.687410116 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.687458038 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.689632893 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.689660072 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.689677000 CET49823443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.689682007 CET4434982313.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.699500084 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.699562073 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.699636936 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.699805021 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.699820042 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.701416016 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.701494932 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.701538086 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.701675892 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.701685905 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.701700926 CET49821443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.701704979 CET4434982113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.704042912 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.704086065 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:23.704148054 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.704317093 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:23.704334021 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.329477072 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.330051899 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.330090046 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.330506086 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.330523014 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.403707027 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.404267073 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.404308081 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.404742956 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.404748917 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.419017076 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.419516087 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.419548035 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.419866085 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.419872046 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.481590986 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.482140064 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.482175112 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.482600927 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.482604980 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.773590088 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.773663998 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.773715973 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.773900986 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.773926020 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.773938894 CET49824443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.773945093 CET4434982413.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.776684046 CET49828443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.776726961 CET4434982813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.776807070 CET49828443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.776964903 CET49828443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.776976109 CET4434982813.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.848824978 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.848895073 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.848942041 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.849138021 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.849159002 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.849172115 CET49825443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.849178076 CET4434982513.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.851756096 CET49829443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.851799965 CET4434982913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.851872921 CET49829443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.852044106 CET49829443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.852058887 CET4434982913.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.856134892 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.856204987 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.856251001 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.856376886 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.856376886 CET49827443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.856394053 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.856412888 CET4434982713.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.858509064 CET49830443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.858551025 CET4434983013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.858622074 CET49830443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.858763933 CET49830443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.858777046 CET4434983013.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.926354885 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.926454067 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.926505089 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.926737070 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.926755905 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.926765919 CET49826443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.926770926 CET4434982613.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.929543972 CET49831443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.929600954 CET4434983113.107.246.63192.168.2.4
          Dec 3, 2024 09:19:25.929693937 CET49831443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.929852009 CET49831443192.168.2.413.107.246.63
          Dec 3, 2024 09:19:25.929867029 CET4434983113.107.246.63192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Dec 3, 2024 09:18:02.042092085 CET53649551.1.1.1192.168.2.4
          Dec 3, 2024 09:18:02.044311047 CET53503611.1.1.1192.168.2.4
          Dec 3, 2024 09:18:04.794802904 CET53576861.1.1.1192.168.2.4
          Dec 3, 2024 09:18:05.506598949 CET5972853192.168.2.41.1.1.1
          Dec 3, 2024 09:18:05.506781101 CET6143453192.168.2.41.1.1.1
          Dec 3, 2024 09:18:05.644381046 CET53614341.1.1.1192.168.2.4
          Dec 3, 2024 09:18:05.644620895 CET53597281.1.1.1192.168.2.4
          Dec 3, 2024 09:18:07.158484936 CET6347953192.168.2.41.1.1.1
          Dec 3, 2024 09:18:07.158730984 CET5809753192.168.2.41.1.1.1
          Dec 3, 2024 09:18:08.288460970 CET53580971.1.1.1192.168.2.4
          Dec 3, 2024 09:18:08.288820028 CET53634791.1.1.1192.168.2.4
          Dec 3, 2024 09:18:08.379057884 CET6113953192.168.2.41.1.1.1
          Dec 3, 2024 09:18:08.379498005 CET5401953192.168.2.41.1.1.1
          Dec 3, 2024 09:18:08.517885923 CET53540191.1.1.1192.168.2.4
          Dec 3, 2024 09:18:08.518026114 CET53611391.1.1.1192.168.2.4
          Dec 3, 2024 09:18:13.953234911 CET5062853192.168.2.41.1.1.1
          Dec 3, 2024 09:18:13.953527927 CET5150853192.168.2.41.1.1.1
          Dec 3, 2024 09:18:14.091891050 CET53515081.1.1.1192.168.2.4
          Dec 3, 2024 09:18:14.091986895 CET53506281.1.1.1192.168.2.4
          Dec 3, 2024 09:18:15.237510920 CET138138192.168.2.4192.168.2.255
          Dec 3, 2024 09:18:21.785567045 CET53495471.1.1.1192.168.2.4
          Dec 3, 2024 09:18:41.346256971 CET53625661.1.1.1192.168.2.4
          Dec 3, 2024 09:19:01.679440975 CET53576231.1.1.1192.168.2.4
          Dec 3, 2024 09:19:05.004264116 CET53535551.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Dec 3, 2024 09:18:02.136296988 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
          Dec 3, 2024 09:18:08.517972946 CET192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 3, 2024 09:18:05.506598949 CET192.168.2.41.1.1.10xa84cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:05.506781101 CET192.168.2.41.1.1.10xd709Standard query (0)www.google.com65IN (0x0001)false
          Dec 3, 2024 09:18:07.158484936 CET192.168.2.41.1.1.10x7b00Standard query (0)www.sharestage.comA (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:07.158730984 CET192.168.2.41.1.1.10x624eStandard query (0)www.sharestage.com65IN (0x0001)false
          Dec 3, 2024 09:18:08.379057884 CET192.168.2.41.1.1.10x7109Standard query (0)www.sharestage.comA (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:08.379498005 CET192.168.2.41.1.1.10xf5b3Standard query (0)www.sharestage.com65IN (0x0001)false
          Dec 3, 2024 09:18:13.953234911 CET192.168.2.41.1.1.10x4c8cStandard query (0)www.sharestage.comA (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:13.953527927 CET192.168.2.41.1.1.10xa2c9Standard query (0)www.sharestage.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 3, 2024 09:18:05.644381046 CET1.1.1.1192.168.2.40xd709No error (0)www.google.com65IN (0x0001)false
          Dec 3, 2024 09:18:05.644620895 CET1.1.1.1192.168.2.40xa84cNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:08.288460970 CET1.1.1.1192.168.2.40x624eNo error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:08.288820028 CET1.1.1.1192.168.2.40x7b00No error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:08.288820028 CET1.1.1.1192.168.2.40x7b00No error (0)asp.sharestage.com153.153.160.13A (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:08.517885923 CET1.1.1.1192.168.2.40xf5b3No error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:08.518026114 CET1.1.1.1192.168.2.40x7109No error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:08.518026114 CET1.1.1.1192.168.2.40x7109No error (0)asp.sharestage.com153.153.160.13A (IP address)IN (0x0001)false
          Dec 3, 2024 09:18:14.091891050 CET1.1.1.1192.168.2.40xa2c9No error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:14.091986895 CET1.1.1.1192.168.2.40x4c8cNo error (0)www.sharestage.comasp.sharestage.comCNAME (Canonical name)IN (0x0001)false
          Dec 3, 2024 09:18:14.091986895 CET1.1.1.1192.168.2.40x4c8cNo error (0)asp.sharestage.com153.153.160.13A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • www.sharestage.com
          • https:
          • slscr.update.microsoft.com
          • otelrules.azureedge.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973923.218.208.109443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-03 08:18:08 UTC478INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Server: Kestrel
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-OSID: 2
          X-CID: 2
          X-CCC: GB
          Cache-Control: public, max-age=40112
          Date: Tue, 03 Dec 2024 08:18:08 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974223.218.208.109443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-12-03 08:18:10 UTC535INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
          Cache-Control: public, max-age=100034
          Date: Tue, 03 Dec 2024 08:18:10 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-12-03 08:18:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449741153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:10 UTC743OUTGET /asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-03 08:18:11 UTC836INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:10 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Accept-Ranges: bytes
          Content-Length: 3226
          Last-Modified: Wed, 26 Jan 2022 11:00:54 GMT
          Set-Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; path=/; secure; HttpOnly
          MS-Author-Via: DAV
          Cache-Control: no-store
          Pragma: no-cache
          X-XSS-Protection: 1; mode=block
          X-Frame-Options: SAMEORIGIN
          Content-Type: text/html; charset=Shift_JIS
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:10 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:11 UTC3226INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0d 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 63 72 69 70 74 2d 54 79 70 65 22 3e 0d 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 63 73 73 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 74 79 6c 65 2d 54 79 70 65 22 3e 0d 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20
          Data Ascii: <html lang="ja" dir="ltr"><head><meta content="text/html;charset=UTF-8" http-equiv="Content-Type"><meta content="text/javascript" http-equiv="Content-Script-Type"><meta content="text/css" http-equiv="Content-Style-Type"><meta content="no-cache"


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.449740153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:11 UTC941OUTGET /fontstyle.css HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:11 UTC593INHTTP/1.1 301 Moved Permanently
          Date: Tue, 03 Dec 2024 08:18:11 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Location: https://www.sharestage.com/index.html
          Content-Length: 245
          Content-Type: text/html; charset=iso-8859-1
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:11 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:11 UTC245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 61 72 65 73 74 61 67 65 2e 63 6f 6d 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.sharestage.com/index.html">here</a>.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.449743153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:12 UTC938OUTGET /index.html HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:13 UTC665INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:13 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 02 Feb 2018 04:01:32 GMT
          ETag: "7c-56432c488df00"
          Accept-Ranges: bytes
          Content-Length: 124
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: text/html; charset=shift_jis
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:13 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:13 UTC124INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 74 74 2e 63 6f 6d 2f 62 73 74 2d 73 68 2f 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><meta http-equiv="refresh" content="0;url=https://www.ntt.com/bst-sh/"></head><body></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449744153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:13 UTC926OUTGET /mk_dynlib.js HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: */*
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: script
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:13 UTC593INHTTP/1.1 301 Moved Permanently
          Date: Tue, 03 Dec 2024 08:18:13 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Location: https://www.sharestage.com/index.html
          Content-Length: 245
          Content-Type: text/html; charset=iso-8859-1
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:13 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:13 UTC245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 61 72 65 73 74 61 67 65 2e 63 6f 6d 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.sharestage.com/index.html">here</a>.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.449745153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:14 UTC990OUTGET /sc/images/sp.gif HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:15 UTC645INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:15 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 01 Aug 2008 14:36:27 GMT
          ETag: "31-45366ea2670c0"
          Accept-Ranges: bytes
          Content-Length: 49
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: image/gif
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:15 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:15 UTC49INData Raw: 47 49 46 38 39 61 0a 00 0a 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 0a 00 0a 00 00 02 08 84 8f a9 cb ed 0f 63 2b 00 3b
          Data Ascii: GIF89a!,c+;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.449746153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:15 UTC998OUTGET /sc/images/popbg_line.gif HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:16 UTC645INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:15 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 01 Aug 2008 14:36:49 GMT
          ETag: "3c-45366eb762240"
          Accept-Ranges: bytes
          Content-Length: 60
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: image/gif
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:15 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:16 UTC60INData Raw: 47 49 46 38 39 61 cc 01 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 cc 01 01 00 00 02 13 84 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 5d 01 00 3b
          Data Ascii: GIF89a!,];


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.449747153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:15 UTC663OUTGET /index.html HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:16 UTC665INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:16 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 02 Feb 2018 04:01:32 GMT
          ETag: "7c-56432c488df00"
          Accept-Ranges: bytes
          Content-Length: 124
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: text/html; charset=shift_jis
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:16 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:16 UTC124INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 74 74 2e 63 6f 6d 2f 62 73 74 2d 73 68 2f 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><meta http-equiv="refresh" content="0;url=https://www.ntt.com/bst-sh/"></head><body></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.449748172.202.163.200443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ytGFaW5t3hzvHoF&MD=1X6g6SpL HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-12-03 08:18:17 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: c6746434-9951-422d-998d-8fcf6318ed25
          MS-RequestId: 94a4789f-db64-4d7d-b4cd-be4ae3043ee1
          MS-CV: 8HWxy0W6FEG+z5nK.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 03 Dec 2024 08:18:17 GMT
          Connection: close
          Content-Length: 24490
          2024-12-03 08:18:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-12-03 08:18:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.449749153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:17 UTC669OUTGET /sc/images/sp.gif HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:17 UTC645INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:17 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 01 Aug 2008 14:36:27 GMT
          ETag: "31-45366ea2670c0"
          Accept-Ranges: bytes
          Content-Length: 49
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: image/gif
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:17 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:17 UTC49INData Raw: 47 49 46 38 39 61 0a 00 0a 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 0a 00 0a 00 00 02 08 84 8f a9 cb ed 0f 63 2b 00 3b
          Data Ascii: GIF89a!,c+;


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.449752153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:17 UTC985OUTGET /favicon.ico HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:18 UTC593INHTTP/1.1 301 Moved Permanently
          Date: Tue, 03 Dec 2024 08:18:18 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Location: https://www.sharestage.com/index.html
          Content-Length: 245
          Content-Type: text/html; charset=iso-8859-1
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:18 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:18 UTC245INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 61 72 65 73 74 61 67 65 2e 63 6f 6d 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.sharestage.com/index.html">here</a>.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.449751153.153.160.134435572C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:17 UTC677OUTGET /sc/images/popbg_line.gif HTTP/1.1
          Host: www.sharestage.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: JSESSIONID=MZyLmSmFYr4WD0WS24eJtPb6VzyQRB9SAy0boOucivLakSWd6oHI!-646247842; BIGipServer~fs~fs_80=1818759596.20480.0000; TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01
          2024-12-03 08:18:18 UTC645INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:18 GMT
          Strict-Transport-Security: max-age=31536000; includeSubDomains
          Last-Modified: Fri, 01 Aug 2008 14:36:49 GMT
          ETag: "3c-45366eb762240"
          Accept-Ranges: bytes
          Content-Length: 60
          X-Robots-Tag: noindex
          MS-Author-Via: DAV
          Content-Type: image/gif
          Connection: close
          Set-Cookie: BIGipServer~fs~fs_80=1818759596.20480.0000; expires=Tue, 03-Dec-2024 09:18:18 GMT; path=/; Httponly; Secure
          Set-Cookie: TS01ae7932=01450fee08bb8c8c3d5b9fc2bff7673e7afd4dea9287a5fbabafe1b6a06270adb9dcd68e46130f05a7bf1860f8202f7e2863453798ab92e76db7a251240ee0c2ff7016a41cc897fc6dcb0c819f764efa76c1589a01; Path=/
          2024-12-03 08:18:18 UTC60INData Raw: 47 49 46 38 39 61 cc 01 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 cc 01 01 00 00 02 13 84 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 5d 01 00 3b
          Data Ascii: GIF89a!,];


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.44975713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:53 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:53 UTC471INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:53 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
          ETag: "0x8DD10CBC2E3B852"
          x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081853Z-174f7845968swgbqhC1EWRmnb400000015u00000000054p8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:53 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-12-03 08:18:53 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
          2024-12-03 08:18:53 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
          2024-12-03 08:18:54 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
          2024-12-03 08:18:54 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
          2024-12-03 08:18:54 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
          2024-12-03 08:18:54 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
          2024-12-03 08:18:54 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
          2024-12-03 08:18:54 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
          2024-12-03 08:18:54 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.44975813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:56 UTC494INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:56 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: e6e3c96a-a01e-0032-07d4-431949000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081856Z-174f7845968frfdmhC1EWRxxbw00000015pg000000006sre
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.44976213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:56 UTC494INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:56 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081856Z-174f7845968cdxdrhC1EWRg0en00000015ng000000003yg1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.44976013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:56 UTC494INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:56 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081856Z-174f7845968j6t2phC1EWRcfe800000015w0000000002rh1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.44976113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:56 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:56 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081856Z-174f7845968kvnqxhC1EWRmf3g0000000sbg00000000a4kk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.44975913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:56 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:56 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 4b7a9d83-201e-000c-6905-4179c4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081856Z-174f7845968pght8hC1EWRyvxg00000008wg0000000018fm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          19192.168.2.449763172.202.163.200443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:57 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ytGFaW5t3hzvHoF&MD=1X6g6SpL HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-12-03 08:18:57 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
          MS-CorrelationId: a3f32eab-b97d-4913-bab3-65bf5066f9ee
          MS-RequestId: 548d71b7-1432-4ca9-926e-42d35d3d7344
          MS-CV: D0GoP+spiUKPA1xf.0
          X-Microsoft-SLSClientCache: 1440
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Tue, 03 Dec 2024 08:18:57 GMT
          Connection: close
          Content-Length: 30005
          2024-12-03 08:18:57 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
          2024-12-03 08:18:58 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.44976413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:58 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:58 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:58 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 8639caee-c01e-0066-28c7-43a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081858Z-174f7845968qj8jrhC1EWRh41s00000015n0000000004kgs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.44976813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:58 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:58 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:58 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: 8361aa46-901e-008f-73ef-4467a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081858Z-174f7845968cs2nkhC1EWR2tq000000001ag000000005u54
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:58 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.44976513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:58 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:58 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:58 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081858Z-174f7845968xlwnmhC1EWR0sv800000015e0000000007265
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.44976613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:58 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:58 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:58 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 063c5fbf-001e-0065-4a59-410b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081858Z-174f7845968qj8jrhC1EWRh41s00000015rg00000000054z
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.44976713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:18:58 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:18:59 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:18:58 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081858Z-174f7845968px8v7hC1EWR08ng00000015yg000000003dww
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:18:59 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.44976913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:01 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:00 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 0e4b52e2-401e-0064-0222-4354af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081900Z-174f7845968swgbqhC1EWRmnb400000015rg0000000095se
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.44977113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:01 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:00 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: 6e10d19a-c01e-008e-0747-417381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081900Z-174f7845968px8v7hC1EWR08ng00000015ug00000000af5g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.44977013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:01 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:00 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081900Z-174f78459685m244hC1EWRgp2c00000015dg0000000087m3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.44977213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:01 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:00 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: e10b9e7c-f01e-0096-7ef3-4410ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081900Z-174f7845968cs2nkhC1EWR2tq0000000019g0000000077zg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.44977313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:01 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:00 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: bcf72154-201e-00aa-3ee7-443928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081900Z-174f7845968xlwnmhC1EWR0sv800000015fg0000000062c7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.44977413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:02 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:03 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:02 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 1f885eed-401e-0029-2ba8-429b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081902Z-174f7845968ljs8phC1EWRe6en00000015e00000000084pg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.44977513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:02 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:03 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:03 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 8eb7c5a6-701e-0097-59ef-44b8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081903Z-174f7845968j6t2phC1EWRcfe800000015w0000000002rn5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.44977613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:02 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:03 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:03 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081903Z-174f7845968cpnpfhC1EWR3afc00000015d0000000000e3r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.44977813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:03 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:03 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 5e69cd2e-d01e-002b-6bff-4125fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081903Z-174f7845968px8v7hC1EWR08ng000000160g00000000158q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.44977713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:03 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:03 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081903Z-174f7845968xr5c2hC1EWRd0hn0000000qeg000000007n6p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.44978013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:05 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:05 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081905Z-174f7845968psccphC1EWRuz9s00000015v0000000008fp4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.44978313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:05 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:05 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: 5181e575-b01e-001e-206f-430214000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081905Z-174f7845968glpgnhC1EWR7uec00000015q000000000d26p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.44978213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:05 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:05 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: 4ee01645-001e-0017-38b5-420c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081905Z-174f78459685726chC1EWRsnbg00000015ug000000000ggs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.44978113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:05 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:05 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081905Z-174f7845968cpnpfhC1EWR3afc00000015a0000000003hyq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.44978413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:05 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:05 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081905Z-174f7845968cpnpfhC1EWR3afc00000015c0000000001h59
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.44978513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:07 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:07 UTC491INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:07 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: 98fcde7c-201e-0096-4eef-44ace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081907Z-174f78459684bddphC1EWRbht400000015ag000000008rv6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-12-03 08:19:07 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.44978613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:07 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:07 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:07 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: e9899596-601e-000d-62ee-442618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081907Z-174f7845968cs2nkhC1EWR2tq000000001cg000000002uxz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.44978713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:07 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:07 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:07 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081907Z-174f7845968qj8jrhC1EWRh41s00000015gg00000000ady6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.44979013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:07 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:07 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:07 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081907Z-174f7845968kvnqxhC1EWRmf3g0000000se0000000006asp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.44978913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:07 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:07 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:07 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081907Z-174f7845968zgtf6hC1EWRqd8s0000000yp00000000039kk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.44979213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:09 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:09 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081909Z-174f78459688l8rvhC1EWRtzr00000000k5g000000009ydg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.44979113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:09 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:09 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081909Z-174f7845968kdththC1EWRzvxn0000000k2g000000002a8e
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:10 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.44979313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:09 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:09 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081909Z-174f7845968swgbqhC1EWRmnb400000015x0000000001gbz
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.44979413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:09 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:09 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081909Z-174f7845968n2hr8hC1EWR9cag0000001590000000006fxy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.44979513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:09 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:09 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081909Z-174f7845968xr5c2hC1EWRd0hn0000000qd000000000am01
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:10 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.44979613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:11 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:12 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 8afdbb46-701e-0053-50f3-443a0a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081912Z-174f7845968cs2nkhC1EWR2tq0000000019g000000007864
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:12 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.44980013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:11 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:12 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 6644a72f-f01e-001f-6d66-435dc8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081912Z-174f7845968frfdmhC1EWRxxbw00000015ug00000000092t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.44979713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:11 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:12 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: fef7e303-301e-0096-4af2-44e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081912Z-174f7845968px8v7hC1EWR08ng00000015x0000000005nrd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.44979813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:11 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:12 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: bff90166-801e-0083-05f9-44f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081912Z-174f7845968qj8jrhC1EWRh41s00000015m00000000068ts
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.44979913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:11 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:12 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081912Z-174f7845968qj8jrhC1EWRh41s00000015kg0000000073xd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:12 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.44980113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:14 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: d2a0c1bd-101e-0017-761b-4147c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081914Z-174f7845968xlwnmhC1EWR0sv800000015cg000000009ter
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.44980413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:14 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081914Z-174f7845968qj8jrhC1EWRh41s00000015pg000000002sf0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.44980313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:14 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 5c0b5b13-501e-0029-27ec-44d0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081914Z-174f7845968glpgnhC1EWR7uec00000015vg0000000038qw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.44980213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:14 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 20d43c3b-001e-0049-3b6b-435bd5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081914Z-174f7845968swgbqhC1EWRmnb400000015t0000000006mdg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.44980513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:14 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:14 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081914Z-174f7845968pf68xhC1EWRr4h800000015v00000000085qs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.44980613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:16 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:16 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081916Z-174f78459688l8rvhC1EWRtzr00000000k9000000000430v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.44980713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:16 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:16 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 9d60b28b-101e-0017-33c7-4347c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081916Z-174f7845968glpgnhC1EWR7uec00000015q000000000d2ed
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.44981013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:16 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081916Z-174f7845968jrjrxhC1EWRmmrs00000015q000000000ardm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.44980813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:16 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:16 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 4c860516-801e-00a3-3252-437cfb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081916Z-174f7845968pf68xhC1EWRr4h800000015x0000000004zvh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.44980913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:16 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:16 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081916Z-174f7845968px8v7hC1EWR08ng00000015w0000000007600
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.44981413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:18 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:19 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:18 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081918Z-174f78459684bddphC1EWRbht400000015b0000000007d39
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.44981313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:19 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:18 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 8fa776cb-e01e-0003-24ee-440fa8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081918Z-174f7845968cs2nkhC1EWR2tq000000001b00000000058b3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.44981213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:19 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:18 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081918Z-174f7845968pf68xhC1EWRr4h800000015yg000000003b2r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.44981513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:18 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:19 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:18 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081918Z-174f784596886s2bhC1EWR743w00000015p000000000718f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.44981613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:20 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:21 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:21 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081921Z-174f7845968kdththC1EWRzvxn0000000k40000000000efm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.44981913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:20 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:21 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:21 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: 4e3832d9-101e-005a-31c5-43882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081921Z-174f7845968vqt9xhC1EWRgten00000015m000000000b4x2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.44981713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:20 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:21 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:21 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081921Z-174f7845968px8v7hC1EWR08ng00000015wg0000000067fc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:21 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.44981813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:21 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:21 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:21 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: b69fee9c-d01e-0028-6253-437896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081921Z-174f7845968vqt9xhC1EWRgten00000015ng000000007y6w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:21 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.44982013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:23 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:23 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: 4680a0b7-201e-003c-6bc7-4330f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081923Z-174f7845968cdxdrhC1EWRg0en00000015r0000000000u3d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.44982213.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:23 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:23 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: b4ece731-701e-0097-3213-42b8c1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081923Z-174f78459685m244hC1EWRgp2c00000015d0000000009p4t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.44982313.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:23 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:23 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: dcd7ccea-901e-005b-7bbf-432005000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081923Z-174f7845968cpnpfhC1EWR3afc000000155g00000000a9ax
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.44982113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:23 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:23 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:23 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081923Z-174f7845968swgbqhC1EWRmnb400000015x0000000001gqf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.44982413.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:25 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:25 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081925Z-174f7845968n2hr8hC1EWR9cag00000015d0000000000xr7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.44982513.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:25 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:25 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081925Z-174f784596886s2bhC1EWR743w00000015m000000000as9s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.44982713.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:25 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:25 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:25 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: 657660fb-a01e-00ab-52ac-439106000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081925Z-174f7845968swgbqhC1EWRmnb400000015s0000000007v8m
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:25 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.44982613.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:25 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-12-03 08:19:25 UTC470INHTTP/1.1 200 OK
          Date: Tue, 03 Dec 2024 08:19:25 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: 1e6e7a31-701e-0098-6aa5-43395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241203T081925Z-174f7845968pf68xhC1EWRr4h800000015u0000000009cur
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-12-03 08:19:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.44982813.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.44983013.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:27 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.44982913.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:27 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.44983113.107.246.63443
          TimestampBytes transferredDirectionData
          2024-12-03 08:19:27 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:03:17:56
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:03:18:00
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1944,i,880625157863026261,480433147710637481,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:03:18:06
          Start date:03/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.sharestage.com/asp/RE910?COMPRESS_ID=11887543&DECODE_KEY=4c3559756a1215291f2e7152752684a&RE_ID%5C"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly