Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://itbm.egnyte.com/dl/D0z39LyNGq

Overview

General Information

Sample URL:https://itbm.egnyte.com/dl/D0z39LyNGq
Analysis ID:1532974
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,8622895402371727261,15689051464603490622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://itbm.egnyte.com/dl/D0z39LyNGq" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://itbm.egnyte.com/dl/D0z39LyNGqSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49782 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /dl/D0z39LyNGq HTTP/1.1Host: itbm.egnyte.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/common/apps/linkPage/index.c1accdf169677bf1f81c.js HTTP/1.1Host: itbm.egnyte.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://itbm.egnyte.com/dl/D0z39LyNGqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=7CF1632E97DCD357F24470855B053955
Source: global trafficHTTP traffic detected: GET /assets/images/favicon/favicon-32x32.png HTTP/1.1Host: egnyte-www-static.egnyte.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://itbm.egnyte.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/favicon/favicon-32x32.png HTTP/1.1Host: egnyte-www-static.egnyte.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RvN77asur+tBnNl&MD=Ogg1kuTm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RvN77asur+tBnNl&MD=Ogg1kuTm HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: itbm.egnyte.com
Source: global trafficDNS traffic detected: DNS query: egnyte-www-static.egnyte.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_60.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_60.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.25.5/LICENSE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.8:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49782 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/11@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,8622895402371727261,15689051464603490622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://itbm.egnyte.com/dl/D0z39LyNGq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,8622895402371727261,15689051464603490622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://itbm.egnyte.com/dl/D0z39LyNGq0%VirustotalBrowse
https://itbm.egnyte.com/dl/D0z39LyNGq100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
useast-l1webui-a.egnyte.com0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
egnyte-www-static.egnyte.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://github.com/zloirock/core-js/blob/v3.25.5/LICENSE0%VirustotalBrowse
https://github.com/zloirock/core-js0%VirustotalBrowse
https://egnyte-www-static.egnyte.com/assets/images/favicon/favicon-32x32.png0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
142.250.185.196
truefalseunknown
useast-l1webui-a.egnyte.com
162.216.250.231
truefalseunknown
egnyte-www-static.egnyte.com
35.186.225.159
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
itbm.egnyte.com
unknown
unknownfalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://itbm.egnyte.com/dl/D0z39LyNGqtrue
      unknown
      https://itbm.egnyte.com/static-assets/common/apps/linkPage/index.c1accdf169677bf1f81c.jsfalse
        unknown
        https://egnyte-www-static.egnyte.com/assets/images/favicon/favicon-32x32.pngfalseunknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://github.com/zloirock/core-js/blob/v3.25.5/LICENSEchromecache_60.2.drfalseunknown
        https://github.com/zloirock/core-jschromecache_60.2.drfalseunknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        35.186.225.159
        egnyte-www-static.egnyte.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        www.google.comUnited States
        15169GOOGLEUSfalse
        162.216.250.231
        useast-l1webui-a.egnyte.comUnited States
        55125EGNYTEUSfalse
        IP
        192.168.2.8
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1532974
        Start date and time:2024-10-14 08:33:35 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 19s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://itbm.egnyte.com/dl/D0z39LyNGq
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@16/11@8/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.142, 74.125.133.84, 216.58.206.67, 34.104.35.123, 199.232.210.172, 192.229.221.95, 52.165.164.15, 20.3.187.198, 172.217.16.131, 93.184.221.240
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:34:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9787251911934765
        Encrypted:false
        SSDEEP:48:820dyGTSCNmHwidAKZdA1oehwiZUklqehNy+3:82GHUKy
        MD5:34D15EEFCBEBD228BBBB9597D0B3C2D4
        SHA1:7B808330D1120646E26794FED2CBAD845DB82058
        SHA-256:C71A238EDF1D6FC3C94541283CB88BF53DE9F39293043145C3DD38B38E65E768
        SHA-512:C5F97CD8A81104AB9DE8925D48FF54E8D7CE8A5CB15F1F9FF759D565522B86AA823AD717F2E78BC90BA3B4ADBEE5CD00B6E088852356CD2E85B7071B7B3AC6B6
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......q%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYT4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:34:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9931058881139374
        Encrypted:false
        SSDEEP:48:830dyGTSCNmHwidAKZdA1leh/iZUkAQkqeh6y+2:83GHm9Q/y
        MD5:64BC489B6664F8031D07C40C046DFA7C
        SHA1:7E6A5FC06A1060F8E3CC26181FF8C982E2E03A60
        SHA-256:1A8E53D0EA6363C7637A0E2515274D9F614DBF3FAEB2D1705DE8F51DCBAE58A8
        SHA-512:3CC1A4B4036FE71F6B33E5E6AFA57632E64EEAE3FDFB38414C761656B900153FBEBD342C9F01CB00E420B2855E2A45B4EBE3B00A34ACC07F2D63BFEDC0ABEADE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYT4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.005452194874393
        Encrypted:false
        SSDEEP:48:8U0dyGTSCNbHwidAKZdA14t5eh7sFiZUkmgqeh7s8y+BX:8UGHRn2y
        MD5:BF0D4938EADCA1774333A7E87136A0AE
        SHA1:3E3D4E50BE176F7008FBADB17165B61F11E301A3
        SHA-256:A7E17D90DD4D6669781AA8048257DDEC67330D709E83C3A5FAEA0F6FFBEC76DA
        SHA-512:65FECC6755FC350D315CE7A41A443F2B84DCCD625BEC36182D813C37A8A6EFEDBB8ABA821D4DF9F09215852E2596CAED6CB0792E84EE82BA47E71232D6EC5557
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:34:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.990892017113653
        Encrypted:false
        SSDEEP:48:8V0dyGTSCNmHwidAKZdA16ehDiZUkwqehOy+R:8VGH90y
        MD5:D6A675AF1A625618BFCBA832F2981D4F
        SHA1:6DBE9DBA9A77459F7D40C0BB4D3D653EE7372734
        SHA-256:5642A0B4B726E92B0B490C163DA1D52D7D5E2B9353BF00948009F6ABBADE76D4
        SHA-512:301352A71B851346C6109B15AE37E12920204BC6537FA6F780B91DC231D038589EB289636DDFF46F9F86E97ABA14D77C70E1A8657A5AC9A99B9660A052528FF7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....d`%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYT4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:34:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.979301084102796
        Encrypted:false
        SSDEEP:48:8E0dyGTSCNmHwidAKZdA1UehBiZUk1W1qehYy+C:8EGH994y
        MD5:709C6D9D7B45DC5A534632C1B8B8EA55
        SHA1:609FE433C890AAD85A47C7050528E692FE0A35DE
        SHA-256:50D0EFEC73F5CCD5D054B9B338410B419BDFA2D8D6F28E76EDEE7D6631FAD3ED
        SHA-512:DF8166FAEADBAE518A0CA314709D5E34047144332953AB7D4B53E47E3D9677862C01C800FB36100C6438BDFAC264FC0B0B3C7349730C23C34DD0241C475BF048
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....Ak%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYT4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:34:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9911387416707784
        Encrypted:false
        SSDEEP:48:8K0dyGTSCNmHwidAKZdA1duTrehOuTbbiZUk5OjqehOuTb2y+yT+:8KGH6TYTbxWOvTb2y7T
        MD5:DC876231754ED6E70CECD382C7998BBC
        SHA1:1E3B64DEC429E2558B70B069BEE0B9A93B4AF4B4
        SHA-256:41845ACB53EC471D6E92E01E27DF4B056AD45A9778496FF9BC60788732161267
        SHA-512:B40841ACABDF6724AB6CE7D7934184730A2B2464E28FC273461E65A22CEE41360E55627D6046050C2617D9F20D9EDAF81E6EA5B558A62D683DC2D8C7017A9B9B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......W%....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INYS4....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYS4....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNYS4....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNYS4..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNYT4...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............T......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):916
        Entropy (8bit):7.565013546584663
        Encrypted:false
        SSDEEP:24:hrQxoRl6fTZeJJZgkcxiHg7n3eUU3OjXzdHP1k:hrPl6fTZeJpcx1z8O/dv1k
        MD5:79D2082671FBDD2A2F685507404DC180
        SHA1:C1C6D45C4C30D9E03F4A56208F7CA1BF2E9EDF0A
        SHA-256:0BCD616283A8888942B5F7DFE397E16E17B1A51643DB3CCBDFFA442B3476B2F4
        SHA-512:B523C466B919289ADE1C4FEDA25382B88C814B4FF821A4631DAE8B38BA4D5FE8DA134834E8EC591C06CC5CE9A8F42D3ADB1556F262CE903EF1B0CF49AD0F8D8D
        Malicious:false
        Reputation:low
        URL:https://egnyte-www-static.egnyte.com/assets/images/favicon/favicon-32x32.png
        Preview:.PNG........IHDR... ... .....D.......PLTE.................................................................................................................................................................. ..#..$..%..)..+..+.....2..4..7..;..;..A..C..D..F..H..M..P..X..X..^..a..g..m..t.v..w..y..|..}.....................................................................................................................................................8Iv.....tRNS....q..............IDAT8...[.0....AG.IIGa.6.2.m..w...n.?...]...!i....z.c.....E0Q...2b...)+.2.Q.j@.4.l_Z-.Z........._..M...k!..2u....s.L7...v...x........w......FA....A...D.&y..0A=X...J...SA...:..}..r@.....d.....<.u..@~...9.....aC....N..e....$A..3...DDB.....}..v.@....y.[nq....\./2...o..:L...S.o..J...GX.`.).b...O". ..0$...(..94..#.._.o...(|..`.l6s...."..@.[.....J.m.......H..o.5.^..}... .&......x&,Rk.c..%...@......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):916
        Entropy (8bit):7.565013546584663
        Encrypted:false
        SSDEEP:24:hrQxoRl6fTZeJJZgkcxiHg7n3eUU3OjXzdHP1k:hrPl6fTZeJpcx1z8O/dv1k
        MD5:79D2082671FBDD2A2F685507404DC180
        SHA1:C1C6D45C4C30D9E03F4A56208F7CA1BF2E9EDF0A
        SHA-256:0BCD616283A8888942B5F7DFE397E16E17B1A51643DB3CCBDFFA442B3476B2F4
        SHA-512:B523C466B919289ADE1C4FEDA25382B88C814B4FF821A4631DAE8B38BA4D5FE8DA134834E8EC591C06CC5CE9A8F42D3ADB1556F262CE903EF1B0CF49AD0F8D8D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... .....D.......PLTE.................................................................................................................................................................. ..#..$..%..)..+..+.....2..4..7..;..;..A..C..D..F..H..M..P..X..X..^..a..g..m..t.v..w..y..|..}.....................................................................................................................................................8Iv.....tRNS....q..............IDAT8...[.0....AG.IIGa.6.2.m..w...n.?...]...!i....z.c.....E0Q...2b...)+.2.Q.j@.4.l_Z-.Z........._..M...k!..2u....s.L7...v...x........w......FA....A...D.&y..0A=X...J...SA...:..}..r@.....d.....<.u..@~...9.....aC....N..e....$A..3...DDB.....}..v.@....y.[nq....\./2...o..:L...S.o..J...GX.`.).b...O". ..0$...(..94..#.._.o...(|..`.l6s...."..@.[.....J.m.......H..o.5.^..}... .&......x&,Rk.c..%...@......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (57822), with LF, NEL line terminators
        Category:downloaded
        Size (bytes):278458
        Entropy (8bit):5.405755970453764
        Encrypted:false
        SSDEEP:3072:0oOgVteI/QqybDl3rhMOGjR5T1RFTBEOwMz5seoAp81IpVLjVUu/:/teI6xSb1R2Mz5t981IpVn
        MD5:D8BC260C5BE966C2414063ECFE463924
        SHA1:04927CBCF136C8186930067E139C1D40D9FAE7D7
        SHA-256:489BF8EB42E5E33CBF6233060917C3124912E9360AA5A51AD2DD5913459B67F4
        SHA-512:B9F3F599CE9510C977A10BD470808BB7AF66F3F624847E38AFEEE461AEB25D7884FCCAC7ED8A86DBEED54234AAF2C3F91C42859B02751A902639EC5C1ABF0457
        Malicious:false
        Reputation:low
        URL:https://itbm.egnyte.com/static-assets/common/apps/linkPage/index.c1accdf169677bf1f81c.js
        Preview:/*! For license information please see index.c1accdf169677bf1f81c.js.LICENSE.txt */.!function(){var t,e,r,n,o={57002:function(t,e,r){"use strict";r.d(e,{KE:function(){return l},S1:function(){return f}}),r(23157),r(74916),r(15306);var n,o=r(57662),i=r.n(o),a=r(10288),s=a.Xh.getVersionNumber(),u=function(){return(a.Xh.isChrome()||a.Xh.isEdge())&&s>=80||a.Xh.isFirefox()&&s>=75||a.Xh.isIE()&&s>=11||a.Xh.isSafari()&&s>=13},c=window.location.origin;function f(t,e){n=e,i().init({enabled:u()&&e,accessToken:t,captureUncaught:!0,autoInstrument:!0,captureIp:"anonymize",payload:{client:{javascript:{source_map_enabled:!0,code_version:"b583ad4d2f97bcd5aac61be15393663714868f7a",guess_uncaught_frames:!0}},server:{root:"webpack:///",branch:"integration"}},transform:function(t){var e=t.body.trace;if(e&&e.frames)for(var r=0;r<e.frames.length;r+=1){var n=e.frames[r].filename;n&&(e.frames[r].filename=n.replace(c,"//dynamichost"))}},filterTelemetry:function(t){return function(t){return"network"===t.type&&("
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Oct 14, 2024 08:34:27.222784042 CEST49672443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:27.285294056 CEST49671443192.168.2.8204.79.197.203
        Oct 14, 2024 08:34:27.707169056 CEST4967780192.168.2.8192.229.211.108
        Oct 14, 2024 08:34:31.691524982 CEST49673443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:32.035254955 CEST49672443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:35.738399029 CEST49676443192.168.2.852.182.143.211
        Oct 14, 2024 08:34:38.375922918 CEST4967780192.168.2.8192.229.211.108
        Oct 14, 2024 08:34:39.080179930 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.080228090 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.080315113 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.080641985 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.080683947 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.080805063 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.080894947 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.080910921 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.081190109 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.081202030 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.561980009 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.562436104 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.562458038 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.563949108 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.564095020 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.565057039 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.565232038 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.565239906 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.568344116 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.568602085 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.568614960 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.572339058 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.572496891 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.572724104 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.572896004 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.611393929 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.624522924 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.624537945 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.624538898 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.624548912 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722059011 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722101927 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722101927 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.722120047 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722157001 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.722165108 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722193956 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722232103 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722234964 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.722249031 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722318888 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.722337008 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722376108 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.722382069 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.722421885 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.727087021 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.732036114 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.781267881 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.781279087 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810617924 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810667992 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810698986 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.810709000 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810734987 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810794115 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.810801983 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810853004 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810898066 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.810906887 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.810946941 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.811224937 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811316967 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811364889 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811439037 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.811448097 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811479092 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811518908 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.811527014 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.811564922 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.812213898 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.812293053 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.812335014 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.812376976 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.812386036 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.812680006 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.812686920 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.813211918 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.813255072 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.813261032 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.813273907 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.813316107 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.813323021 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.816066027 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.816113949 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.816122055 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.870057106 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.899316072 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.899426937 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.899491072 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.899504900 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.899559021 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.899605989 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.900094032 CEST49711443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.900109053 CEST44349711162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:39.909384012 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:39.955414057 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021143913 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021337032 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021419048 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.021424055 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021454096 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021502018 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.021524906 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021652937 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021733999 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021780968 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.021791935 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021878004 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021923065 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.021929026 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.021966934 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.021972895 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.025352001 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.027429104 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.027439117 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.072498083 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.111299038 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111560106 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111655951 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.111658096 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111685991 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111731052 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.111776114 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111928940 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.111974955 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.111983061 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112076044 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112118006 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.112123966 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112198114 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112272978 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.112273932 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112297058 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112354994 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.112386942 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112529993 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112576962 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.112581968 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112673998 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.112715960 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.112720966 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113215923 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113261938 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.113267899 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113379955 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113423109 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.113428116 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113524914 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113570929 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.113575935 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113663912 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.113706112 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.113711119 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.156008005 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.202231884 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202423096 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202497959 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.202506065 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202588081 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202634096 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.202640057 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202733994 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202776909 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.202783108 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202883005 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.202922106 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.202928066 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203027010 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203067064 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203073025 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203171015 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203214884 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203219891 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203322887 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203365088 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203370094 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203485966 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203543901 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203550100 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203608990 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203653097 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203658104 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203752995 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203790903 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203797102 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203893900 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.203937054 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.203943014 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204056025 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204096079 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.204102993 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204199076 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204241991 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.204248905 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204520941 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204564095 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.204570055 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204663038 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204700947 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.204706907 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204807043 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204849958 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.204855919 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204950094 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.204994917 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205001116 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205086946 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205127001 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205132961 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205564022 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205601931 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205607891 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205708981 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205749989 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205754995 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205826044 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205862045 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205867052 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205902100 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205929995 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205936909 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.205941916 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.205976009 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.206321001 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.248964071 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.292793036 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293006897 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293061972 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293071032 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293178082 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293220043 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293226004 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293318033 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293364048 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293370008 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293457985 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293499947 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293505907 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293600082 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293642044 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293647051 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293747902 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293796062 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293812990 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293869972 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293958902 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.293968916 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.293987036 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294038057 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294079065 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294222116 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294266939 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294272900 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294368982 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294409990 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294415951 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294511080 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294544935 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294550896 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294647932 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294688940 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294696093 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294785023 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294814110 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294832945 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294923067 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.294974089 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.294980049 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295077085 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295119047 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295125008 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295227051 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295267105 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295274019 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295351028 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295403004 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295408964 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295500994 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295542955 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295548916 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295614004 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295651913 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295656919 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295701981 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295734882 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295734882 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295747042 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295780897 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295789957 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295816898 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295847893 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295850992 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295856953 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295892000 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295898914 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295928955 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295958996 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295963049 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.295969009 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.295999050 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296004057 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296040058 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296075106 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296075106 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296083927 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296118975 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296124935 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296176910 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296195984 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296207905 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296214104 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296242952 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296243906 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296258926 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296297073 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296302080 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296773911 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296803951 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296816111 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296821117 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296854019 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296859980 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296905041 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296937943 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296941042 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296947956 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.296981096 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.296988010 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297051907 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297081947 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297086954 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.297092915 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297126055 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.297132969 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297662020 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297697067 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297698021 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.297708035 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.297736883 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.297744036 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.333404064 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.333421946 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.333486080 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.383364916 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383590937 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383637905 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.383646011 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383676052 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383717060 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.383755922 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383893013 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.383938074 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.383944988 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384027004 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384069920 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384077072 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384170055 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384207010 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384212971 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384310961 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384354115 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384360075 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384455919 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384496927 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384501934 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384620905 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384668112 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384675026 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384777069 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384815931 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384821892 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384921074 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.384963989 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.384977102 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385062933 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385111094 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385117054 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385189056 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385227919 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385234118 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385334969 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385380983 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385385990 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385488987 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385534048 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385540009 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385632038 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385674000 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385680914 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385772943 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385822058 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385828018 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385910988 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385947943 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385974884 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.385977983 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.385987997 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386038065 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.386044979 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386075974 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386082888 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.386087894 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386132956 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386133909 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.386142969 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386174917 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.386179924 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386244059 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386281013 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.386286020 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386353970 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.386394024 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.389137030 CEST49712443192.168.2.8162.216.250.231
        Oct 14, 2024 08:34:40.389153957 CEST44349712162.216.250.231192.168.2.8
        Oct 14, 2024 08:34:40.430706024 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.430743933 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.430798054 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.431024075 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.431035995 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.922246933 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.923108101 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.923147917 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.924803972 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.924920082 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.926065922 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.926158905 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.926255941 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.971401930 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:40.973397017 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:40.973417044 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.017179012 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.029633999 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.029829025 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.029896021 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.032175064 CEST49713443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.032216072 CEST4434971335.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.073574066 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.073672056 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.073735952 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.075432062 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.075464010 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.294078112 CEST49673443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:41.566570044 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.566812038 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.566838980 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.568407059 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.568465948 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.568793058 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.568911076 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.568931103 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.615442038 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.620222092 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.620245934 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.635438919 CEST49672443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:41.667280912 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.792675972 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.792849064 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:41.792916059 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.793641090 CEST49717443192.168.2.835.186.225.159
        Oct 14, 2024 08:34:41.793685913 CEST4434971735.186.225.159192.168.2.8
        Oct 14, 2024 08:34:42.192939997 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.192991972 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.193059921 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.193273067 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.193286896 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.851991892 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.854350090 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.854357958 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.855937958 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.856036901 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.859438896 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.859512091 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.901768923 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.901782990 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:42.948968887 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:42.969800949 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:42.969852924 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:42.969940901 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:42.971656084 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:42.971676111 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:43.318131924 CEST4434970523.206.229.226192.168.2.8
        Oct 14, 2024 08:34:43.318453074 CEST49705443192.168.2.823.206.229.226
        Oct 14, 2024 08:34:43.681142092 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:43.681356907 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:43.687813997 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:43.687827110 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:43.688222885 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:43.729281902 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:43.741116047 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:43.783432961 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.006392002 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.006484985 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.006540060 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.006720066 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.006747961 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.006763935 CEST49719443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.006768942 CEST44349719184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.046983957 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.047038078 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.047105074 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.047430038 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.047446966 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.775741100 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.775859118 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.777265072 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.777281046 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.777606010 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:44.778975010 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:44.819437027 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:45.113909006 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:45.114001989 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:45.114106894 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:45.142678022 CEST49720443192.168.2.8184.28.90.27
        Oct 14, 2024 08:34:45.142704964 CEST44349720184.28.90.27192.168.2.8
        Oct 14, 2024 08:34:50.739350080 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:50.739403963 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:50.739537954 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:50.742285967 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:50.742297888 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:51.338998079 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:51.339169979 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:51.347677946 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:51.347704887 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:51.348668098 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:51.395118952 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.237457037 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.279396057 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434510946 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434541941 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434552908 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434570074 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434597969 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434602022 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.434623003 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434664011 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.434683084 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434693098 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.434700012 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.434734106 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.434751987 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.434756994 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.435087919 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:52.435132027 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.751038074 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:52.751123905 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:34:52.751256943 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:52.994255066 CEST49721443192.168.2.820.12.23.50
        Oct 14, 2024 08:34:52.994288921 CEST4434972120.12.23.50192.168.2.8
        Oct 14, 2024 08:34:54.249021053 CEST49718443192.168.2.8142.250.185.196
        Oct 14, 2024 08:34:54.249063969 CEST44349718142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:29.908723116 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:29.908777952 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:29.908847094 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:29.909425020 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:29.909437895 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.499738932 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.499811888 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.502953053 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.502969980 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.503242970 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.507750988 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.551407099 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.704469919 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.704505920 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.704543114 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.704566002 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.704596996 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.704616070 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.704646111 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.705199003 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.705240965 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.705270052 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.705279112 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.705291986 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.705663919 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.705703974 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.707524061 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.707541943 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:30.707557917 CEST49726443192.168.2.820.12.23.50
        Oct 14, 2024 08:35:30.707562923 CEST4434972620.12.23.50192.168.2.8
        Oct 14, 2024 08:35:42.246793032 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:42.246854067 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.246949911 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:42.247239113 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:42.247255087 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.886569023 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.887342930 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:42.887440920 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.887809038 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.888335943 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:42.888407946 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:42.933218002 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:50.416528940 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:50.416583061 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:50.416697025 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:50.417057991 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:50.417076111 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.267462969 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.267538071 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.269913912 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.269931078 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.270175934 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.281970978 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.327399015 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.384752035 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.384774923 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.384788990 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.384838104 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.384852886 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.384912014 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.475992918 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.476015091 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.476093054 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.476123095 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.476488113 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.477488041 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.477504969 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.477562904 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.477571964 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.477662086 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.568406105 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.568473101 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.568515062 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.568533897 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.568578959 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.568639994 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569017887 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569062948 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569088936 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569096088 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569124937 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569145918 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569648027 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569689989 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569730043 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569736004 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.569771051 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.569797993 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.570806980 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.570849895 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.570885897 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.570893049 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.570938110 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.570962906 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.660819054 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.660877943 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.660919905 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.660942078 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661016941 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.661046982 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.661164045 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661207914 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661240101 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.661246061 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661309004 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.661698103 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661740065 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661772966 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.661778927 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.661823034 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662251949 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662292004 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662323952 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662331104 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662364006 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662385941 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662658930 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662700891 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662730932 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662736893 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662780046 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.662946939 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.662988901 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663019896 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663026094 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663049936 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663073063 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663084984 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663140059 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663146973 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663233042 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663234949 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663285017 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663490057 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663507938 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.663520098 CEST49729443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.663527012 CEST4434972913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.739562988 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.739581108 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.739610910 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.739625931 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.739727974 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.740067959 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.740195990 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.740202904 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.740731955 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.740751028 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.742726088 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.742767096 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.742970943 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.743168116 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.743179083 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.745487928 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.745520115 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.746017933 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.747131109 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.747138977 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.747359037 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.747370958 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:51.747400045 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.747569084 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:51.747577906 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.397171021 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.397645950 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.397664070 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.397844076 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.398181915 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.398277044 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.398350000 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.398355961 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.398716927 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.398732901 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.403604031 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.403964996 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.404001951 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.404490948 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.404498100 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.422477007 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.422805071 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.422841072 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.423300028 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.423305988 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.423826933 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.424242973 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.424273968 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.424691916 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.424702883 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.498821974 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.498963118 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.499032974 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.499192953 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.499232054 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.499258995 CEST49733443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.499274015 CEST4434973313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.500128031 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.500278950 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.500329018 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.500575066 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.500595093 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.500607967 CEST49731443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.500613928 CEST4434973113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.503367901 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503402948 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.503524065 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503524065 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503557920 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.503604889 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503710985 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503725052 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.503834009 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.503848076 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.506063938 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.506088018 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.506158113 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.506165028 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.506210089 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.506366968 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.506386042 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.506398916 CEST49730443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.506406069 CEST4434973013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.508686066 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.508696079 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.508780956 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.508918047 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.508928061 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528060913 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528089046 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528132915 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.528156042 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528189898 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.528318882 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.528323889 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528337955 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.528441906 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528466940 CEST4434973213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.528511047 CEST49732443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.529382944 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.529405117 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.529452085 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.529464006 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.529504061 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.529683113 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.529700994 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.529723883 CEST49734443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.529735088 CEST4434973413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.531228065 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.531238079 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.531299114 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.531518936 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.531528950 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.532396078 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.532484055 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.532560110 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.532685995 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:52.532720089 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:52.789026976 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:52.789269924 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:52.789393902 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:53.315865040 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.316274881 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.316329956 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.316752911 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.316761971 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.317619085 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.318253040 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.318284035 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.318361044 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.318366051 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.323736906 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.324208975 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.324219942 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.325086117 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.325089931 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.325567961 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.326010942 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.326033115 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.326328039 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.326334000 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.326992989 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.327295065 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.327316046 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.327704906 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.327721119 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.417066097 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.417124033 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.417248011 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.417395115 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.417423010 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.417438030 CEST49740443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.417445898 CEST4434974013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420114040 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420156956 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420272112 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420433044 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420459032 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420499086 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420502901 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420515060 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420623064 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420638084 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.420658112 CEST49739443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.420661926 CEST4434973913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.422770023 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.422792912 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.422890902 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.423032999 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.423042059 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.423252106 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.423299074 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.423409939 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.423449993 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.423454046 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.423464060 CEST49736443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.423466921 CEST4434973613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425102949 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425184011 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425412893 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425430059 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425456047 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425460100 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425460100 CEST49738443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425477982 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425487995 CEST4434973813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.425535917 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425683022 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.425702095 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.427311897 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.427371025 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.427494049 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.427643061 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.427664042 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.428936005 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.428985119 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.429069042 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.429184914 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.429184914 CEST49737443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.429193020 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.429199934 CEST4434973713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.431088924 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.431124926 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:53.431263924 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.431376934 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:53.431391001 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.079664946 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.080049038 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.080192089 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.080233097 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.080629110 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.080671072 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.080703974 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.080713987 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.081026077 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.081032991 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.088249922 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.088602066 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.088644981 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.088953972 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.088962078 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.094794989 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.095130920 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.095161915 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.095489025 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.095494986 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.123241901 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.123698950 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.123733997 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.124198914 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.124203920 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.181457043 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.181529045 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.181670904 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.181796074 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.181816101 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.181830883 CEST49742443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.181837082 CEST4434974213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.182337046 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.182415962 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.182601929 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.182734966 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.182759047 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.182775974 CEST49743443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.182784081 CEST4434974313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.185539961 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185591936 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.185655117 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185671091 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185702085 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.185745955 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185859919 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185868979 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.185939074 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.185951948 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.191735029 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.191800117 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.191854954 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.192032099 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.192043066 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.192064047 CEST49744443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.192070007 CEST4434974413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.194513083 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.194554090 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.194611073 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.194724083 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.194732904 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.200711012 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.200768948 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.200834990 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.200907946 CEST49741443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.200920105 CEST4434974113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.203799963 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.203815937 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.203903913 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.204008102 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.204015017 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.229635954 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.229706049 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.229908943 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.229959011 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.229959011 CEST49745443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.229979038 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.229988098 CEST4434974513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.233979940 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.234023094 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.234175920 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.234342098 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.234353065 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.249593019 CEST49728443192.168.2.8142.250.185.196
        Oct 14, 2024 08:35:54.249614954 CEST44349728142.250.185.196192.168.2.8
        Oct 14, 2024 08:35:54.844892979 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.845403910 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.845451117 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.846990108 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.847007036 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.847177029 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.847489119 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.847523928 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.847805977 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.847814083 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.871658087 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.872103930 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.872129917 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.872558117 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.872562885 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.877090931 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.877418995 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.877432108 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.877753019 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.877757072 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.926573992 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.927104950 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.927134037 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.927525043 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.927532911 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.947542906 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.947700024 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.947768927 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.947851896 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.947851896 CEST49747443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.947899103 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.947911978 CEST4434974713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.950625896 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.950783014 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.950787067 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.950833082 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.950851917 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.950896978 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.951042891 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.951060057 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.951076031 CEST49748443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.951081991 CEST4434974813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.951107979 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.951122999 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.953274012 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.953351021 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.953423023 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.953582048 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.953619003 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.975457907 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.975514889 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.975642920 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.975723982 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.975723982 CEST49750443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.975740910 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.975750923 CEST4434975013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.978517056 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.978540897 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.978710890 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.978847027 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.978856087 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.982698917 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.982836008 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.982897997 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.982918024 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.982925892 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.983153105 CEST49749443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.983159065 CEST4434974913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.985083103 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.985120058 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:54.985281944 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.985447884 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:54.985465050 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.033149958 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.033233881 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.033277988 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.033472061 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.033495903 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.033513069 CEST49751443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.033519983 CEST4434975113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.036017895 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.036060095 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.036262035 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.036262989 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.036290884 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.616100073 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.616600037 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.616631985 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.617086887 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.617091894 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.651751041 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.652174950 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.652235985 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.652249098 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.652941942 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.652971029 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.653060913 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.653064013 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.653373003 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.653386116 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.719512939 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.719583988 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.719630003 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.719873905 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.719890118 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.719953060 CEST49753443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.719958067 CEST4434975313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.722816944 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.722858906 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.723026037 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.723211050 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.723222017 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.724868059 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.725378990 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.725399017 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.725800991 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.725810051 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.755518913 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.755609989 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.755749941 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.755805016 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.755810022 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.755821943 CEST49754443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.755825043 CEST4434975413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.756107092 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.756167889 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.756217957 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.756365061 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.756380081 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.756393909 CEST49755443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.756402016 CEST4434975513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.758557081 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758569002 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.758631945 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758667946 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758702040 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.758822918 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758831024 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.758842945 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758955956 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.758968115 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.840415001 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.840483904 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.840537071 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.840729952 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.840749979 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.840764046 CEST49756443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.840771914 CEST4434975613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.843792915 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.843822956 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:55.844007015 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.844100952 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:55.844110012 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.388686895 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.389197111 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.389216900 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.389703035 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.389708042 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.397682905 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.398113012 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.398140907 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.398500919 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.398505926 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.444848061 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.445205927 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.445220947 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.445635080 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.445638895 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.467068911 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.467538118 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.467566013 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.467936039 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.467941999 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.495928049 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.496078014 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.496187925 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.496606112 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.496643066 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.496678114 CEST49752443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.496694088 CEST4434975213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.499696970 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.499726057 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.499788046 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.499938965 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.499949932 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.504498005 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.504667044 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.504718065 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.504759073 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.504774094 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.504786015 CEST49757443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.504789114 CEST4434975713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.507169008 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.507174969 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.507230043 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.507379055 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.507392883 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.533565998 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.533991098 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.534003973 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.534507990 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.534512043 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.553167105 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.553241968 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.553354979 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.553421974 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.553452015 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.553462029 CEST49759443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.553467989 CEST4434975913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.556041002 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.556066036 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.556124926 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.556243896 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.556255102 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.574182034 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.574330091 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.574387074 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.574460983 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.574465990 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.574491978 CEST49758443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.574496031 CEST4434975813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.578062057 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.578113079 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.578176975 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.578362942 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.578388929 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.642060995 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.642122030 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.642183065 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.642364025 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.642381907 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.642391920 CEST49760443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.642398119 CEST4434976013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.645097017 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.645190001 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:56.645288944 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.645452976 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:56.645484924 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.322514057 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.323817968 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.323843956 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.323900938 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.323919058 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.324815989 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.324820042 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.325136900 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.326987028 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.327007055 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.327572107 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.327577114 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.329421043 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.329438925 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.330488920 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.330502033 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.330568075 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.330574989 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.331077099 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.331083059 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.423485041 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.423559904 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.423644066 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.423969030 CEST49761443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.423990011 CEST4434976113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.425448895 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.425527096 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.425870895 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.426997900 CEST49764443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.427032948 CEST4434976413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.427690983 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.427766085 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.427932978 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.429106951 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.429162979 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.429223061 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.432388067 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.432388067 CEST49763443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.432410002 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.432420015 CEST4434976313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.436292887 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.436320066 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.436333895 CEST49762443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.436340094 CEST4434976213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.442590952 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.442651033 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.442737103 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.443418026 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.443480968 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.443610907 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.447112083 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.447166920 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.447246075 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.450721979 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.450763941 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.451407909 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.451771021 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.451781988 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.452136993 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.452176094 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.452228069 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.452244997 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.452478886 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.452508926 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.504988909 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.507729053 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.507791996 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.508866072 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.508882999 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.606880903 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.606949091 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.607003927 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.608047009 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.608067036 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.608100891 CEST49765443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.608105898 CEST4434976513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.613157988 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.613198042 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:57.613308907 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.614396095 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:57.614413977 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.101106882 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.101852894 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.101882935 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.102176905 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.102539062 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.102545977 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.102992058 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.103074074 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.103620052 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.103667021 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.107634068 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.118032932 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.118056059 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.118678093 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.118681908 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.132886887 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.181076050 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.181123972 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.187799931 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.187818050 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.203051090 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.203121901 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.203274965 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.203562021 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.203644037 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.203699112 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.210195065 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.210195065 CEST49767443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.210227966 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.210243940 CEST4434976713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.215270996 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.215342999 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.215418100 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.221117020 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.221117020 CEST49769443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.221139908 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.221151114 CEST4434976913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.235586882 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.235661030 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.235693932 CEST49766443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.235712051 CEST4434976613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.237890959 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.237942934 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.238051891 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.265938997 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.268775940 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.268794060 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.270528078 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.270545959 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.271368027 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.271373987 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.284127951 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.284163952 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.284250975 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.284390926 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.284403086 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.293746948 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.293929100 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.293992043 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.314321995 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.314354897 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.314415932 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.322134972 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.322168112 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.322316885 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.322329044 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.322344065 CEST49768443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.322350025 CEST4434976813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.326529026 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.326554060 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.326627016 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.326744080 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.326750994 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.367860079 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.367903948 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.368004084 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.378076077 CEST49770443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.378088951 CEST4434977013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.451234102 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.451267958 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.451344013 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.451487064 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.451498032 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.936484098 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.936939001 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.936969042 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.937428951 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.937434912 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.949734926 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.950146914 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.950176001 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.950591087 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.950596094 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.976775885 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.977258921 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.977288961 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:58.977808952 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:58.977813005 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.006537914 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.006911039 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.006932020 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.007378101 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.007381916 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.037115097 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.037173986 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.037333012 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.037364006 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.037384987 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.037396908 CEST49772443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.037403107 CEST4434977213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.040441036 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.040533066 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.040616989 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.040755987 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.040787935 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.053859949 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.054013968 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.054080009 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.054110050 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.054125071 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.054136038 CEST49771443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.054141045 CEST4434977113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.056474924 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.056512117 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.056608915 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.056741953 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.056755066 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.081774950 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.081942081 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.082021952 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.082079887 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.082096100 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.082108974 CEST49773443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.082113981 CEST4434977313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.084688902 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.084726095 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.084793091 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.084933043 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.084954023 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.110851049 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.111349106 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.111372948 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.111821890 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.111828089 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.112385035 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.112540007 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.112598896 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.112628937 CEST49774443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.112634897 CEST4434977413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.115206003 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.115240097 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.115295887 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.115417957 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.115427017 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.211029053 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.211194992 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.211298943 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.211431026 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.211450100 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.211452961 CEST49775443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.211458921 CEST4434977513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.214484930 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.214550972 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.214721918 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.215015888 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.215039015 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.689666033 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.690356016 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.690386057 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.691025972 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.691030979 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.736681938 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.737171888 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.737216949 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.737751007 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.737762928 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.741671085 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.741960049 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.741975069 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.742417097 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.742423058 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.789702892 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.789767981 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.789952040 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.790168047 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.790205002 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.790231943 CEST49776443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.790247917 CEST4434977613.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.793680906 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.794228077 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.794255018 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.794647932 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.794658899 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.794663906 CEST49781443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.794704914 CEST4434978113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.794878960 CEST49781443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.795408010 CEST49781443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.795427084 CEST4434978113.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.841381073 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.841542006 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.841698885 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.841778994 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.841800928 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.841819048 CEST49777443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.841826916 CEST4434977713.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.842238903 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.842398882 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.842453003 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.842624903 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.842632055 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.842658043 CEST49778443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.842663050 CEST4434977813.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.845470905 CEST49782443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845506907 CEST4434978213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.845552921 CEST49783443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845586061 CEST4434978313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.845637083 CEST49783443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845778942 CEST49783443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845793009 CEST4434978313.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.845827103 CEST49782443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845870972 CEST49782443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.845875978 CEST4434978213.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.864778996 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.865227938 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.865246058 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.865875006 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.865883112 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.898305893 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.898384094 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.898447990 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.898629904 CEST49779443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.898669958 CEST4434977913.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.901561975 CEST49784443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.901599884 CEST4434978413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.901660919 CEST49784443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.901803970 CEST49784443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.901815891 CEST4434978413.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.969809055 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.969856024 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.969902039 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.970077991 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.970092058 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.970102072 CEST49780443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.970107079 CEST4434978013.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.973086119 CEST49785443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.973119020 CEST4434978513.107.246.45192.168.2.8
        Oct 14, 2024 08:35:59.973345041 CEST49785443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.973599911 CEST49785443192.168.2.813.107.246.45
        Oct 14, 2024 08:35:59.973614931 CEST4434978513.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.607026100 CEST4434978113.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.608257055 CEST49781443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.608257055 CEST49781443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.608285904 CEST4434978113.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.608287096 CEST4434978413.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.608298063 CEST4434978113.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.608874083 CEST49784443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.608920097 CEST4434978413.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.609179974 CEST49784443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.609189034 CEST4434978413.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.610956907 CEST4434978213.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.611534119 CEST49782443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.611542940 CEST4434978213.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.611896038 CEST49782443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.611911058 CEST4434978213.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.613132954 CEST4434978313.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.613902092 CEST49783443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.613902092 CEST49783443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.613924980 CEST4434978313.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.613940001 CEST4434978313.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.630768061 CEST4434978513.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.631499052 CEST49785443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.631529093 CEST4434978513.107.246.45192.168.2.8
        Oct 14, 2024 08:36:00.631699085 CEST49785443192.168.2.813.107.246.45
        Oct 14, 2024 08:36:00.631705046 CEST4434978513.107.246.45192.168.2.8
        TimestampSource PortDest PortSource IPDest IP
        Oct 14, 2024 08:34:37.928483009 CEST53631351.1.1.1192.168.2.8
        Oct 14, 2024 08:34:37.930337906 CEST53589671.1.1.1192.168.2.8
        Oct 14, 2024 08:34:39.023627996 CEST6332853192.168.2.81.1.1.1
        Oct 14, 2024 08:34:39.025888920 CEST6502953192.168.2.81.1.1.1
        Oct 14, 2024 08:34:39.077491045 CEST53633281.1.1.1192.168.2.8
        Oct 14, 2024 08:34:39.079474926 CEST53650291.1.1.1192.168.2.8
        Oct 14, 2024 08:34:39.106882095 CEST53638761.1.1.1192.168.2.8
        Oct 14, 2024 08:34:40.407197952 CEST5855653192.168.2.81.1.1.1
        Oct 14, 2024 08:34:40.407325029 CEST6074153192.168.2.81.1.1.1
        Oct 14, 2024 08:34:40.425745010 CEST53607411.1.1.1192.168.2.8
        Oct 14, 2024 08:34:40.428458929 CEST53585561.1.1.1192.168.2.8
        Oct 14, 2024 08:34:41.039288044 CEST5710753192.168.2.81.1.1.1
        Oct 14, 2024 08:34:41.039557934 CEST5153153192.168.2.81.1.1.1
        Oct 14, 2024 08:34:41.062817097 CEST53515311.1.1.1192.168.2.8
        Oct 14, 2024 08:34:41.072813034 CEST53571071.1.1.1192.168.2.8
        Oct 14, 2024 08:34:42.183389902 CEST6255553192.168.2.81.1.1.1
        Oct 14, 2024 08:34:42.183630943 CEST6449653192.168.2.81.1.1.1
        Oct 14, 2024 08:34:42.191912889 CEST53644961.1.1.1192.168.2.8
        Oct 14, 2024 08:34:42.192027092 CEST53625551.1.1.1192.168.2.8
        Oct 14, 2024 08:34:56.392937899 CEST53502561.1.1.1192.168.2.8
        Oct 14, 2024 08:35:15.515314102 CEST53565111.1.1.1192.168.2.8
        Oct 14, 2024 08:35:16.439271927 CEST138138192.168.2.8192.168.2.255
        Oct 14, 2024 08:35:37.424803019 CEST53620521.1.1.1192.168.2.8
        Oct 14, 2024 08:35:38.319986105 CEST53565581.1.1.1192.168.2.8
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Oct 14, 2024 08:34:39.023627996 CEST192.168.2.81.1.1.10xa804Standard query (0)itbm.egnyte.comA (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:39.025888920 CEST192.168.2.81.1.1.10x9292Standard query (0)itbm.egnyte.com65IN (0x0001)false
        Oct 14, 2024 08:34:40.407197952 CEST192.168.2.81.1.1.10x4f37Standard query (0)egnyte-www-static.egnyte.comA (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:40.407325029 CEST192.168.2.81.1.1.10x710dStandard query (0)egnyte-www-static.egnyte.com65IN (0x0001)false
        Oct 14, 2024 08:34:41.039288044 CEST192.168.2.81.1.1.10xcbf8Standard query (0)egnyte-www-static.egnyte.comA (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:41.039557934 CEST192.168.2.81.1.1.10xa35bStandard query (0)egnyte-www-static.egnyte.com65IN (0x0001)false
        Oct 14, 2024 08:34:42.183389902 CEST192.168.2.81.1.1.10x391dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:42.183630943 CEST192.168.2.81.1.1.10x233aStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Oct 14, 2024 08:34:39.077491045 CEST1.1.1.1192.168.2.80xa804No error (0)itbm.egnyte.comuseast-l1webui.egnyte.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:34:39.077491045 CEST1.1.1.1192.168.2.80xa804No error (0)useast-l1webui.egnyte.comuseast-l1webui-a.egnyte.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:34:39.077491045 CEST1.1.1.1192.168.2.80xa804No error (0)useast-l1webui-a.egnyte.com162.216.250.231A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:39.079474926 CEST1.1.1.1192.168.2.80x9292No error (0)itbm.egnyte.comuseast-l1webui.egnyte.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:34:39.079474926 CEST1.1.1.1192.168.2.80x9292No error (0)useast-l1webui.egnyte.comuseast-l1webui-a.egnyte.comCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:34:40.428458929 CEST1.1.1.1192.168.2.80x4f37No error (0)egnyte-www-static.egnyte.com35.186.225.159A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:41.072813034 CEST1.1.1.1192.168.2.80xcbf8No error (0)egnyte-www-static.egnyte.com35.186.225.159A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:42.191912889 CEST1.1.1.1192.168.2.80x233aNo error (0)www.google.com65IN (0x0001)false
        Oct 14, 2024 08:34:42.192027092 CEST1.1.1.1192.168.2.80x391dNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:51.706039906 CEST1.1.1.1192.168.2.80x607cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:51.706039906 CEST1.1.1.1192.168.2.80x607cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Oct 14, 2024 08:34:52.896717072 CEST1.1.1.1192.168.2.80x3147No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:34:52.896717072 CEST1.1.1.1192.168.2.80x3147No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 14, 2024 08:35:05.660166025 CEST1.1.1.1192.168.2.80x2cf8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:35:05.660166025 CEST1.1.1.1192.168.2.80x2cf8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 14, 2024 08:35:30.688540936 CEST1.1.1.1192.168.2.80x91cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:35:30.688540936 CEST1.1.1.1192.168.2.80x91cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Oct 14, 2024 08:35:50.415924072 CEST1.1.1.1192.168.2.80xa4a3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
        Oct 14, 2024 08:35:50.415924072 CEST1.1.1.1192.168.2.80xa4a3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
        • itbm.egnyte.com
        • https:
          • egnyte-www-static.egnyte.com
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • otelrules.azureedge.net
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.849711162.216.250.2314434996C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:39 UTC671OUTGET /dl/D0z39LyNGq HTTP/1.1
        Host: itbm.egnyte.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-14 06:34:39 UTC846INHTTP/1.1 200 OK
        content-type: text/html;charset=UTF-8
        egnyte-pod: 1002
        x-egnyte-update: 8059121efd42bf08d23598bc02630b130316fbd7
        egnyte-node: tomcat.UI.avl-gcp-pod1002-priority1-cfs02_6280
        cache-control: no-cache, no-store, max-age=0, must-revalidate
        pragma: no-cache
        expires: -1
        x-robots-tag: none
        set-cookie: JSESSIONID=7CF1632E97DCD357F24470855B053955; Path=/; Secure; HttpOnly; SameSite=None
        date: Mon, 14 Oct 2024 06:34:38 GMT
        x-kong-request-id: 39da7d59e07c2a1afc6cb60a95dfca4b
        x-content-type-options: nosniff
        x-xss-protection: 1; mode=block
        strict-transport-security: max-age=31536000; includeSubDomains
        x-egnyte-request-id: 23BF08D2:A36E_0A1C60C2:0050_--_2A286707|avl-gcp-l1webui-gps0+http_l1_webui
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        Transfer-Encoding: chunked
        2024-10-14 06:34:39 UTC544INData Raw: 64 30 62 0d 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4f 55 54 53 54 41 4e 44 49 4e 47 20
        Data Ascii: d0b<!DOCTYPE html><html><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <meta property="og:title" content="OUTSTANDING
        2024-10-14 06:34:39 UTC1390INData Raw: 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 77 69 64 74 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 30 30 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 68 65 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 33 30 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 69 6c 65 20 4f 55 54 53 54 41 4e 44 49 4e 47 20 4f 56 45 52 44 55 45 20 49 4e 56 4f 49 43 45 53 2d 4f 43 54 4f 42 45 52 32 30 32 34 2e 70 64 66 20 73 68 61 72 65 64 20 75 73 69 6e 67 20 45 67 6e 79 74 65 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e
        Data Ascii: roperty="og:image:width" content="300" /> <meta property="og:image:height" content="308" /> <meta property="og:description" content="File OUTSTANDING OVERDUE INVOICES-OCTOBER2024.pdf shared using Egnyte" /> <meta property="og:site_name" conten
        2024-10-14 06:34:39 UTC1390INData Raw: 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 36 66 36 66 36 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 73 74 61 74 69 63 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 38 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 23 73 74 61 74 69 63 20 2e 66 69 6c 65 2d 64 61 74 61 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20
        Data Ascii: ock; padding-right: 25px; margin: 15px 0; border-right: 1px solid #f6f6f6; } #static .logo { width: 180px; height: 42px; } #static .file-data-wrapper {
        2024-10-14 06:34:39 UTC22INData Raw: 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 0d 0a
        Data Ascii: ; font-w
        2024-10-14 06:34:39 UTC1390INData Raw: 63 39 38 0d 0a 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 73 74 61 74 69 63 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 72 61 6e 64 69 6e 67 2d 62 61 72 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 64 61 74 61 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 64 61 74
        Data Ascii: c98eight: 400; } </style> <div id="static"> <div id="header"> <div class="branding-bar"></div> <div class="header"> <div class="file-data-wrapper"> <div class="file-dat
        2024-10-14 06:34:39 UTC1390INData Raw: 76 64 4c 6e 73 74 37 49 6a 62 31 57 4b 53 55 6d 4a 49 53 46 68 52 30 49 41 77 4d 48 44 42 41 59 4a 53 77 31 65 33 73 33 4e 43 38 71 4a 53 57 47 6d 34 59 63 42 41 47 67 6f 51 51 4b 48 53 63 30 6b 31 67 31 4d 53 30 6d 67 35 79 76 68 42 69 68 73 36 41 44 42 68 63 68 4d 58 6d 6f 55 44 55 77 4b 43 65 77 77 6f 51 57 41 72 54 48 42 42 45 62 4d 7a 61 38 54 54 59 79 4c 4d 50 54 49 78 58 47 78 38 63 44 45 69 50 4f 53 35 59 70 30 39 51 51 32 4f 51 42 43 68 67 79 7a 64 31 46 4d 53 72 42 34 63 4d 6a 44 75 58 6c 46 4e 7a 72 51 79 30 6e 6d 76 44 44 49 51 33 30 79 69 6e 51 4d 47 4d 58 4b 68 75 59 2b 68 6e 53 56 4f 4c 45 43 57 41 6c 35 46 30 4c 69 4f 33 43 43 6d 63 31 41 69 6b 6b 63 63 49 45 6e 42 63 77 61 4e 53 59 6b 57 5a 47 69 77 38 59 49 69 41 6f 38 49 6c 69 71 41 73
        Data Ascii: vdLnst7Ijb1WKSUmJISFhR0IAwMHDBAYJSw1e3s3NC8qJSWGm4YcBAGgoQQKHSc0k1g1MS0mg5yvhBihs6ADBhchMXmoUDUwKCewwoQWArTHBBEbMza8TTYyLMPTIxXGx8cDEiPOS5Yp09QQ2OQBChgyzd1FMSrB4cMjDuXlFNzrQy0nmvDDIQ30yinQMGMXKhuY+hnSVOLECWAl5F0LiO3CCmc1AikkccIEnBcwaNSYkWZGiw8YIiAo8IliqAs
        2024-10-14 06:34:39 UTC451INData Raw: 49 4c 64 33 6a 76 66 51 32 71 58 45 4b 54 34 66 53 64 69 56 48 63 47 78 46 69 77 6a 34 50 4f 5a 53 4a 35 48 31 53 51 66 4f 77 59 49 4d 57 4d 43 35 2f 43 4e 78 45 51 7a 53 47 44 78 69 30 4c 6f 45 4a 66 4d 72 58 31 68 45 47 66 55 41 51 67 69 6c 77 41 66 6e 57 41 54 30 41 58 6e 41 54 4b 36 41 4e 32 32 7a 41 68 76 42 42 38 43 45 77 4d 4a 36 49 59 47 42 41 44 2f 61 6a 46 53 32 49 67 51 71 4c 64 49 50 6e 70 63 41 45 4c 68 52 53 43 56 51 67 6c 39 2f 52 62 43 52 2f 53 41 45 4b 4d 6b 45 66 45 75 42 51 42 57 49 5a 6a 67 39 7a 42 41 59 62 7a 4d 41 50 4b 58 43 44 47 39 6f 41 43 50 62 46 59 48 74 4c 7a 42 51 58 77 50 43 46 4c 6e 44 68 58 6d 41 4d 6f 78 6a 48 53 4d 59 79 68 6a 45 49 41 43 48 35 42 41 30 44 41 41 41 41 4c 41 41 41 41 41 42 59 41 46 6f 41 41 41 62 2f 51
        Data Ascii: ILd3jvfQ2qXEKT4fSdiVHcGxFiwj4POZSJ5H1SQfOwYIMWMC5/CNxEQzSGDxi0LoEJfMrX1hEGfUAQgilwAfnWAT0AXnATK6AN22zAhvBB8CEwMJ6IYGBAD/ajFS2IgQqLdIPnpcAELhRSCVQgl9/RbCR/SAEKMkEfEuBQBWIZjg9zBAYbzMAPKXCDG9oACPbFYHtLzBQXwPCFLnDhXmAMoxjHSMYyhjEIACH5BA0DAAAALAAAAABYAFoAAAb/Q
        2024-10-14 06:34:39 UTC1390INData Raw: 66 66 61 0d 0a 4a 32 78 59 44 7a 64 38 48 47 53 7a 55 52 6a 55 78 4b 38 66 62 79 53 4d 50 33 2b 34 44 43 69 6b 30 35 45 49 33 4c 65 6e 71 79 52 30 48 37 76 30 4c 47 7a 4c 49 30 56 43 52 7a 35 41 6d 45 69 68 4d 6e 44 42 68 59 70 41 32 45 69 4d 73 39 4a 73 34 34 4d 4b 4b 61 58 70 71 73 4d 42 33 36 77 51 63 46 79 39 67 31 47 67 30 51 34 59 4d 47 44 42 61 71 45 42 52 59 6b 53 44 69 52 51 66 6a 49 4d 30 49 34 55 36 46 43 33 75 41 42 6a 44 78 78 77 4b 2f 77 73 43 59 45 36 63 6b 47 49 50 6a 52 55 50 62 61 57 41 30 55 6a 4b 44 52 6b 69 49 42 77 49 4b 70 54 58 67 34 42 6c 61 4e 68 45 70 6b 4b 47 4e 43 73 31 58 70 43 41 77 4b 7a 71 4c 67 77 7a 72 39 68 6f 6b 64 52 55 69 68 64 35 73 6f 4a 34 51 46 56 6f 41 51 70 63 72 4d 68 71 65 77 6d 6e 56 30 68 68 48 35 51 56 4f
        Data Ascii: ffaJ2xYDzd8HGSzURjUxK8fbySMP3+4DCik05EI3LenqyR0H7v0LGzLI0VCRz5AmEihMnDBhYpA2EiMs9Js44MKKaXpqsMB36wQcFy9g1Gg0Q4YMGDBaqEBRYkSDiRQfjIM0I4U6FC3uABjDxxwK/wsCYE6ckGIPjRUPbaWA0UjKDRkiIBwIKpTXg4BlaNhEpkKGNCs1XpCAwKzqLgwzr9hokdRUihd5soJ4QFVoAQpcrMhqewmnV0hhH5QVO
        2024-10-14 06:34:39 UTC1390INData Raw: 37 45 68 34 43 42 4f 67 51 41 56 75 41 39 51 58 4b 4d 47 51 43 5a 35 67 42 53 34 49 6d 38 44 36 77 49 49 55 39 44 42 42 74 51 44 45 57 32 52 77 77 46 46 39 67 51 59 78 63 41 45 4c 57 4b 43 43 4b 73 49 42 42 53 78 6f 67 51 66 78 73 49 56 73 50 57 45 4d 59 76 42 43 4d 4c 37 69 78 54 4b 61 38 59 78 6f 54 4b 4d 61 79 78 67 45 41 43 48 35 42 41 30 44 41 41 41 41 4c 41 41 41 41 41 42 59 41 46 6f 41 41 41 62 2f 51 49 42 77 53 43 77 61 6a 38 69 6b 63 73 6c 73 4f 70 2f 51 71 48 52 4b 72 56 71 76 57 4b 4b 74 56 72 74 74 62 63 4a 62 64 6d 79 31 7a 57 41 75 46 34 75 56 51 71 46 57 72 46 58 72 42 59 74 31 78 65 51 38 73 69 5a 7a 70 55 6f 6d 67 53 53 44 68 49 4d 6c 4a 53 51 6c 4a 79 67 71 4d 44 49 31 65 6e 70 62 66 53 6f 6f 4a 6f 57 59 6d 5a 6b 6e 4b 53 73 30 6b 4a 46
        Data Ascii: 7Eh4CBOgQAVuA9QXKMGQCZ5gBS4Im8D6wIIU9DBBtQDEW2RwwFF9gQYxcAELWKCCKsIBBSxogQfxsIVsPWEMYvBCML7ixTKa8YxoTKMayxgEACH5BA0DAAAALAAAAABYAFoAAAb/QIBwSCwaj8ikcslsOp/QqHRKrVqvWKKtVrttbcJbdmy1zWAuF4uVQqFWrFXrBYt1xeQ8siZzpUomgSSDhIMlJSQlJygqMDI1enpbfSooJoWYmZknKSs0kJF
        2024-10-14 06:34:39 UTC1317INData Raw: 6f 34 46 67 41 45 77 53 34 68 51 37 65 45 6e 4e 42 72 62 52 57 69 34 67 45 46 43 37 51 62 68 51 32 30 58 70 5a 56 33 48 4f 6a 4d 67 49 4b 68 78 35 42 67 34 36 5a 6f 41 42 44 30 6d 4d 6b 73 2b 36 4f 4e 6c 63 68 43 79 31 35 52 56 35 46 4d 6e 77 54 67 73 4c 66 68 79 75 73 53 67 6b 71 59 44 35 36 43 35 76 76 2b 41 4c 49 53 59 77 53 36 55 77 4b 64 74 43 2b 78 41 30 30 38 46 65 4c 63 46 4e 5a 52 67 76 72 4d 49 69 75 68 41 30 77 34 50 54 37 63 32 54 30 59 32 2b 6b 6a 58 67 52 42 56 63 68 2f 57 46 56 35 78 51 52 4a 55 77 67 63 38 7a 77 6b 55 63 63 32 52 42 44 43 79 6e 45 62 6d 59 78 6f 64 43 67 50 54 4d 6c 6f 4a 43 43 43 77 6e 5a 55 51 4d 4e 4d 67 7a 30 41 76 6e 6d 4c 32 69 38 46 47 57 50 59 38 49 4a 2f 30 74 42 43 6b 70 6e 69 78 65 34 54 68 53 79 65 4e 34 34 6d
        Data Ascii: o4FgAEwS4hQ7eEnNBrbRWi4gEFC7QbhQ20XpZV3HOjMgIKhx5Bg46ZoABD0mMks+6ONlchCy15RV5FMnwTgsLfhyusSgkqYD56C5vv+ALISYwS6UwKdtC+xA008FeLcFNZRgvrMIiuhA0w4PT7c2T0Y2+kjXgRBVch/WFV5xQRJUwgc8zwkUcc2RBDCynEbmYxodCgPTMloJCCCwnZUQMNMgz0AvnmL2i8FGWPY8IJ/0tBCkpnixe4ThSyeN44m


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.849712162.216.250.2314434996C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:39 UTC645OUTGET /static-assets/common/apps/linkPage/index.c1accdf169677bf1f81c.js HTTP/1.1
        Host: itbm.egnyte.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://itbm.egnyte.com/dl/D0z39LyNGq
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: JSESSIONID=7CF1632E97DCD357F24470855B053955
        2024-10-14 06:34:40 UTC733INHTTP/1.1 200 OK
        date: Mon, 14 Oct 2024 06:34:39 GMT
        content-type: application/javascript
        Content-Length: 284728
        last-modified: Thu, 10 Oct 2024 09:53:15 GMT
        vary: Accept-Encoding
        etag: "6707a40b-45838"
        expires: Thu, 31 Dec 2037 23:55:55 GMT
        cache-control: max-age=315360000
        cache-control: public, must-revalidate, proxy-revalidate
        access-control-allow-origin: *
        pragma: public
        accept-ranges: bytes
        x-content-type-options: nosniff
        x-xss-protection: 1; mode=block
        strict-transport-security: max-age=31536000; includeSubDomains
        x-egnyte-request-id: 23BF166C:DD12_0A1C60D6:0050_--_2A21F225|avl-gcp-l1webui-476n+http_l1_webui
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-10-14 06:34:40 UTC1390INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 63 31 61 63 63 64 66 31 36 39 36 37 37 62 66 31 66 38 31 63 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 2c 6e 2c 6f 3d 7b 35 37 30 30 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 4b 45 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 53 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 2c 72 28 32 33 31 35 37 29 2c 72 28 37 34 39 31 36 29 2c 72 28 31 35 33 30 36 29 3b 76 61 72 20 6e 2c 6f 3d 72 28 35 37 36 36 32 29 2c 69 3d 72 2e 6e 28 6f 29
        Data Ascii: /*! For license information please see index.c1accdf169677bf1f81c.js.LICENSE.txt */!function(){var t,e,r,n,o={57002:function(t,e,r){"use strict";r.d(e,{KE:function(){return l},S1:function(){return f}}),r(23157),r(74916),r(15306);var n,o=r(57662),i=r.n(o)
        2024-10-14 06:34:40 UTC1390INData Raw: 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 22 38 37 32 61 66 30 34 65 31 30 32 30 34 32 61 66 62 32 61 66 38 62 34 38 62 37 30 61 33 30 31 31 22 2c 65 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 28 30 2c 6e 2e 53 31 29 28 74 2c 65 29 7d 7d 2c 31 39 36 36 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 30 36 31 34 29 2c 6f 3d 72 28 36 36 33 33 30 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68
        Data Ascii: gth>0&&void 0!==arguments[0]?arguments[0]:"872af04e102042afb2af8b48b70a3011",e=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];(0,n.S1)(t,e)}},19662:function(t,e,r){var n=r(60614),o=r(66330),i=TypeError;t.exports=function(t){if(n(t))return t;th
        2024-10-14 06:34:40 UTC1390INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 7d 7d 29 29 7d 2c 39 30 32 36 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 6f 2c 69 2c 61 3d 72 28 32 33 30 31 33 29 2c 73 3d 72 28 31 39 37 38 31 29 2c 75 3d 72 28 31 37 38 35 34 29 2c 63 3d 72 28 36 30 36 31 34 29 2c 66 3d 72 28 37 30 31 31 31 29 2c 6c 3d 72 28 39 32 35 39 37 29 2c 70 3d 72 28 37 30 36 34 38 29 2c 68 3d 72 28 36 36 33 33 30 29 2c 64 3d 72 28 36 38 38 38 30 29 2c 76 3d 72 28 39 38 30 35 32 29 2c 67 3d 72 28 33 30 37 30 29 2e 66 2c 6d 3d 72 28 34 37 39 37 36 29 2c 79 3d 72 28 37 39 35 31 38 29 2c 62 3d 72 28 32 37 36 37 34 29 2c 77 3d 72 28 35 31 31 32 29 2c 78 3d 72 28 36 39 37 31 31
        Data Ascii: efineProperty(t,"a",{value:8})}}))},90260:function(t,e,r){"use strict";var n,o,i,a=r(23013),s=r(19781),u=r(17854),c=r(60614),f=r(70111),l=r(92597),p=r(70648),h=r(66330),d=r(68880),v=r(98052),g=r(3070).f,m=r(47976),y=r(79518),b=r(27674),w=r(5112),x=r(69711
        2024-10-14 06:34:40 UTC1390INData Raw: 75 72 6e 20 74 3b 74 68 72 6f 77 20 50 28 22 54 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 20 74 79 70 65 64 20 61 72 72 61 79 22 29 7d 2c 61 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 63 28 74 29 26 26 28 21 62 7c 7c 6d 28 54 2c 74 29 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 50 28 68 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 74 79 70 65 64 20 61 72 72 61 79 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 7d 2c 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 73 29 7b 69 66 28 72 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 46 29 7b 76 61 72 20 69 3d 75 5b 6f 5d 3b 69 66 28 69 26 26 6c 28 69 2e 70 72 6f
        Data Ascii: urn t;throw P("Target is not a typed array")},aTypedArrayConstructor:function(t){if(c(t)&&(!b||m(T,t)))return t;throw P(h(t)+" is not a typed array constructor")},exportTypedArrayMethod:function(t,e,r,n){if(s){if(r)for(var o in F){var i=u[o];if(i&&l(i.pro
        2024-10-14 06:34:40 UTC1390INData Raw: 5d 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 5b 33 5d 3c 3c 32 34 7c 74 5b 32 5d 3c 3c 31 36 7c 74 5b 31 5d 3c 3c 38 7c 74 5b 30 5d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 71 28 74 2c 32 33 2c 34 29 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 71 28 74 2c 35 32 2c 38 29 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 62 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 28 74 68 69 73 29 5b 65 5d 7d 7d 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 76 61 72 20 6f 3d 64 28 72 29 2c 69 3d 6b 28 74 29 3b 69 66 28 6f 2b 65 3e 69 2e 62 79 74 65 4c 65 6e 67 74 68 29 74 68 72 6f 77 20 46
        Data Ascii: ]},V=function(t){return t[3]<<24|t[2]<<16|t[1]<<8|t[0]},$=function(t){return q(t,23,4)},J=function(t){return q(t,52,8)},G=function(t,e){b(t.prototype,e,{get:function(){return k(this)[e]}})},X=function(t,e,r,n){var o=d(r),i=k(t);if(o+e>i.byteLength)throw F
        2024-10-14 06:34:40 UTC1390INData Raw: 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 3d 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 3d 6f 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 2c 69 26 26 28 47 28 6a 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 47 28 43 2c 22 62 75 66 66 65 72 22 29 2c 47 28 43 2c 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 47 28 43 2c 22 62 79 74 65 4f 66 66 73 65 74 22 29 29 2c 63 28 4c 2c 7b 67 65 74 49 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 58 28 74 68 69 73 2c 31 2c 74 29 5b 30 5d 3c 3c 32 34 3e 3e 32 34 7d 2c 67 65 74 55 69 6e 74 38 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 58 28 74 68 69 73 2c 31 2c 74 29 5b 30 5d 7d 2c 67 65 74 49 6e 74 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 58 28 74 68 69 73
        Data Ascii: this.byteLength=r,this.byteOffset=o)}).prototype,i&&(G(j,"byteLength"),G(C,"buffer"),G(C,"byteLength"),G(C,"byteOffset")),c(L,{getInt8:function(t){return X(this,1,t)[0]<<24>>24},getUint8:function(t){return X(this,1,t)[0]},getInt16:function(t){var e=X(this
        2024-10-14 06:34:40 UTC1390INData Raw: 56 69 65 77 3a 43 7d 7d 2c 31 30 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 37 39 30 38 29 2c 6f 3d 72 28 35 31 34 30 30 29 2c 69 3d 72 28 32 36 32 34 34 29 2c 61 3d 72 28 38 35 31 31 37 29 2c 73 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 5b 5d 2e 63 6f 70 79 57 69 74 68 69 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 28 74 68 69 73 29 2c 75 3d 69 28 72 29 2c 63 3d 6f 28 74 2c 75 29 2c 66 3d 6f 28 65 2c 75 29 2c 6c 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 70 3d 73 28 28 76 6f 69 64 20 30 3d 3d 3d 6c 3f 75 3a 6f 28 6c 2c 75 29 29 2d 66 2c 75 2d 63 29 2c 68
        Data Ascii: View:C}},1048:function(t,e,r){"use strict";var n=r(47908),o=r(51400),i=r(26244),a=r(85117),s=Math.min;t.exports=[].copyWithin||function(t,e){var r=n(this),u=i(r),c=o(t,u),f=o(e,u),l=arguments.length>2?arguments[2]:void 0,p=s((void 0===l?u:o(l,u))-f,u-c),h
        2024-10-14 06:34:40 UTC1390INData Raw: 28 79 2c 4f 2c 45 29 3b 72 65 74 75 72 6e 20 79 2e 6c 65 6e 67 74 68 3d 4f 2c 79 7d 7d 2c 34 31 33 31 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 34 35 36 35 36 29 2c 6f 3d 72 28 35 31 34 30 30 29 2c 69 3d 72 28 32 36 32 34 34 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 76 61 72 20 73 2c 75 3d 6e 28 65 29 2c 63 3d 69 28 75 29 2c 66 3d 6f 28 61 2c 63 29 3b 69 66 28 74 26 26 72 21 3d 72 29 7b 66 6f 72 28 3b 63 3e 66 3b 29 69 66 28 28 73 3d 75 5b 66 2b 2b 5d 29 21 3d 73 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 66 6f 72 28 3b 63 3e 66 3b 66 2b 2b 29 69 66 28 28 74 7c 7c 66 20 69 6e 20 75 29 26 26 75 5b 66 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 7c
        Data Ascii: (y,O,E);return y.length=O,y}},41318:function(t,e,r){var n=r(45656),o=r(51400),i=r(26244),a=function(t){return function(e,r,a){var s,u=n(e),c=i(u),f=o(a,c);if(t&&r!=r){for(;c>f;)if((s=u[f++])!=s)return!0}else for(;c>f;f++)if((t||f in u)&&u[f]===r)return t|
        2024-10-14 06:34:40 UTC1390INData Raw: 2e 65 78 70 6f 72 74 73 3d 70 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 66 29 72 65 74 75 72 6e 20 6e 28 63 2c 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 30 3b 76 61 72 20 65 3d 6f 28 74 68 69 73 29 2c 72 3d 61 28 65 29 2c 73 3d 72 2d 31 3b 66 6f 72 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 28 73 3d 75 28 73 2c 69 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 29 29 2c 73 3c 30 26 26 28 73 3d 72 2b 73 29 3b 73 3e 3d 30 3b 73 2d 2d 29 69 66 28 73 20 69 6e 20 65 26 26 65 5b 73 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 73 7c 7c 30 3b 72 65 74 75 72 6e 2d 31 7d 3a 63 7d 2c 38 31 31 39 34 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 34 37 32 39 33 29 2c 6f 3d 72 28 35 31 31 32 29 2c 69 3d 72 28 37 33 39
        Data Ascii: .exports=p?function(t){if(f)return n(c,this,arguments)||0;var e=o(this),r=a(e),s=r-1;for(arguments.length>1&&(s=u(s,i(arguments[1]))),s<0&&(s=r+s);s>=0;s--)if(s in e&&e[s]===t)return s||0;return-1}:c},81194:function(t,e,r){var n=r(47293),o=r(5112),i=r(739
        2024-10-14 06:34:40 UTC162INData Raw: 30 30 29 2c 6f 3d 72 28 32 36 32 34 34 29 2c 69 3d 72 28 38 36 31 33 35 29 2c 61 3d 41 72 72 61 79 2c 73 3d 4d 61 74 68 2e 6d 61 78 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 75 3d 6f 28 74 29 2c 63 3d 6e 28 65 2c 75 29 2c 66 3d 6e 28 76 6f 69 64 20 30 3d 3d 3d 72 3f 75 3a 72 2c 75 29 2c 6c 3d 61 28 73 28 66 2d 63 2c 30 29 29 2c 70 3d 30 3b 63 3c 66 3b 63 2b 2b 2c 70 2b 2b 29 69 28 6c 2c 70 2c 74 5b 63 5d 29 3b 72 65 74
        Data Ascii: 00),o=r(26244),i=r(86135),a=Array,s=Math.max;t.exports=function(t,e,r){for(var u=o(t),c=n(e,u),f=n(void 0===r?u:r,u),l=a(s(f-c,0)),p=0;c<f;c++,p++)i(l,p,t[c]);ret


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.84971335.186.225.1594434996C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:40 UTC625OUTGET /assets/images/favicon/favicon-32x32.png HTTP/1.1
        Host: egnyte-www-static.egnyte.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://itbm.egnyte.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-14 06:34:41 UTC762INHTTP/1.1 200 OK
        x-goog-generation: 1585906010910224
        x-goog-metageneration: 1
        x-goog-stored-content-encoding: identity
        x-goog-stored-content-length: 916
        x-goog-hash: crc32c=QPTFsw==
        x-goog-hash: md5=edIIJnH73SovaFUHQE3BgA==
        x-goog-storage-class: MULTI_REGIONAL
        Accept-Ranges: bytes
        Content-Length: 916
        X-GUploader-UploadID: AHmUCY2u5g7TRSBfBXILWvWVf8Yyur9IgUB0uaIWI7P-6mgIxIliGcgNmXsPQIvyZo6tBfYaWxo
        Server: UploadServer
        Date: Mon, 14 Oct 2024 05:57:13 GMT
        Expires: Mon, 14 Oct 2024 06:57:13 GMT
        Cache-Control: public, max-age=3600
        Age: 2247
        Last-Modified: Fri, 03 Apr 2020 09:26:50 GMT
        ETag: "79d2082671fbdd2a2f685507404dc180"
        Content-Type: image/png
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-10-14 06:34:41 UTC628INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 01 aa 50 4c 54 45 0f 97 93 0f 97 93 0f 97 93 0f 97 93 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 00 8d 89 04 90 8c 05 90 8c 05 91 8c 05 91 8d 06 91 8d 07 91 8d 07 92 8d 07 92 8e 08 92 8e 09 92 8e 09 93 8e 0a 93 8f 0b 93 8f 0c 93 8f 0c 94 8f 0c 94 90 0d 94 90 0e 94 90 0e 95 90 0e 95 91 0f 95 91 0f 96 92 0f 97 93 10 95 91 10 95 92 11 96 92 12 96 92 12 96 93 13 97 93 15 98 94 16 98 94 17 99 95 18 99 95 19 99 96 19 9a 96 1a 9a 96 1b 9a 96 1c 9b 97 1d 9b 97 1d 9b 98 1e 9c 98 20 9d 99 23 9e 9a 24 9e 9b 25 9f 9b 29 a1 9d 2b a1 9e 2b a2 9e 2e a3 9f 32 a4 a1 34 a5 a2 37 a7 a3 3b a8 a5 3b a9 a5 41 ab a8 43 ac a9 44 ac a9 46 ad aa 48
        Data Ascii: PNGIHDR DPLTE #$%)++.247;;ACDFH
        2024-10-14 06:34:41 UTC288INData Raw: 1c 78 0c bc f3 ea c1 cd eb 1b 77 01 a6 8b b1 02 e0 46 41 d6 8b 17 91 fe 41 1b d7 fb 44 df 26 79 a2 8c 30 41 3d 58 2e d7 e9 4a 16 fc 8f 53 41 11 e4 1c 3a ae a9 7d da da 72 40 f7 bb ae e0 1c 64 19 ab d6 fc d7 3c d3 75 a3 c6 40 7e d5 c1 92 39 fc 0e 9f 1a cb 61 43 15 0a 9b da 4e e8 f1 65 bb 09 85 ac 24 41 c6 ca 33 f9 fa da 44 44 42 01 a9 a4 90 17 7d 00 87 76 ae 40 e2 7f 03 c9 79 b3 5b 6e 71 07 e0 d8 e1 5c 9f 2f 32 ab 00 a2 6f d8 81 9b 3a 4c 81 dc ea 53 d8 6f d2 0b 4a 80 90 9e 47 58 a9 60 b3 29 e0 62 cb 16 e1 b5 4f 22 0a 20 c9 0b 30 24 a6 a4 db 28 90 8f 39 34 f0 06 23 ac f2 5f d4 6f b6 19 b1 28 7c 01 a2 60 f0 6c 36 73 ca 1c b0 cd 22 af 01 40 2e 5b 16 0e fe 0a 7f 4a 82 6d 0f e0 dc 85 03 86 ba e5 48 d6 dc b6 6f c9 81 35 da 5e 92 d4 7d af 02 88 20 a8 26 e7 ff d1
        Data Ascii: xwFAAD&y0A=X.JSA:}r@d<u@~9aCNe$A3DDB}v@y[nq\/2o:LSoJGX`)bO" 0$(94#_o(|`l6s"@.[JmHo5^} &


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.84971735.186.225.1594434996C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:41 UTC391OUTGET /assets/images/favicon/favicon-32x32.png HTTP/1.1
        Host: egnyte-www-static.egnyte.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-10-14 06:34:41 UTC769INHTTP/1.1 200 OK
        x-goog-generation: 1585906010910224
        x-goog-metageneration: 1
        x-goog-stored-content-encoding: identity
        x-goog-stored-content-length: 916
        x-goog-hash: crc32c=QPTFsw==
        x-goog-hash: md5=edIIJnH73SovaFUHQE3BgA==
        x-goog-storage-class: MULTI_REGIONAL
        Accept-Ranges: bytes
        Content-Length: 916
        X-GUploader-UploadID: AHmUCY0JPIO9X6sgAgeZmnPLzbiDWZxlf_OzFj2TDcqrOu1_qtsinFtTz808SRuMrgy5vqrfnX_YpYysZg
        Server: UploadServer
        Date: Mon, 14 Oct 2024 05:43:51 GMT
        Expires: Mon, 14 Oct 2024 06:43:51 GMT
        Cache-Control: public, max-age=3600
        Age: 3050
        Last-Modified: Fri, 03 Apr 2020 09:26:50 GMT
        ETag: "79d2082671fbdd2a2f685507404dc180"
        Content-Type: image/png
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-10-14 06:34:41 UTC621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 01 aa 50 4c 54 45 0f 97 93 0f 97 93 0f 97 93 0f 97 93 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 0f 96 92 00 8d 89 04 90 8c 05 90 8c 05 91 8c 05 91 8d 06 91 8d 07 91 8d 07 92 8d 07 92 8e 08 92 8e 09 92 8e 09 93 8e 0a 93 8f 0b 93 8f 0c 93 8f 0c 94 8f 0c 94 90 0d 94 90 0e 94 90 0e 95 90 0e 95 91 0f 95 91 0f 96 92 0f 97 93 10 95 91 10 95 92 11 96 92 12 96 92 12 96 93 13 97 93 15 98 94 16 98 94 17 99 95 18 99 95 19 99 96 19 9a 96 1a 9a 96 1b 9a 96 1c 9b 97 1d 9b 97 1d 9b 98 1e 9c 98 20 9d 99 23 9e 9a 24 9e 9b 25 9f 9b 29 a1 9d 2b a1 9e 2b a2 9e 2e a3 9f 32 a4 a1 34 a5 a2 37 a7 a3 3b a8 a5 3b a9 a5 41 ab a8 43 ac a9 44 ac a9 46 ad aa 48
        Data Ascii: PNGIHDR DPLTE #$%)++.247;;ACDFH
        2024-10-14 06:34:41 UTC295INData Raw: 37 8b 94 00 76 8d 03 1c 78 0c bc f3 ea c1 cd eb 1b 77 01 a6 8b b1 02 e0 46 41 d6 8b 17 91 fe 41 1b d7 fb 44 df 26 79 a2 8c 30 41 3d 58 2e d7 e9 4a 16 fc 8f 53 41 11 e4 1c 3a ae a9 7d da da 72 40 f7 bb ae e0 1c 64 19 ab d6 fc d7 3c d3 75 a3 c6 40 7e d5 c1 92 39 fc 0e 9f 1a cb 61 43 15 0a 9b da 4e e8 f1 65 bb 09 85 ac 24 41 c6 ca 33 f9 fa da 44 44 42 01 a9 a4 90 17 7d 00 87 76 ae 40 e2 7f 03 c9 79 b3 5b 6e 71 07 e0 d8 e1 5c 9f 2f 32 ab 00 a2 6f d8 81 9b 3a 4c 81 dc ea 53 d8 6f d2 0b 4a 80 90 9e 47 58 a9 60 b3 29 e0 62 cb 16 e1 b5 4f 22 0a 20 c9 0b 30 24 a6 a4 db 28 90 8f 39 34 f0 06 23 ac f2 5f d4 6f b6 19 b1 28 7c 01 a2 60 f0 6c 36 73 ca 1c b0 cd 22 af 01 40 2e 5b 16 0e fe 0a 7f 4a 82 6d 0f e0 dc 85 03 86 ba e5 48 d6 dc b6 6f c9 81 35 da 5e 92 d4 7d af 02
        Data Ascii: 7vxwFAAD&y0A=X.JSA:}r@d<u@~9aCNe$A3DDB}v@y[nq\/2o:LSoJGX`)bO" 0$(94#_o(|`l6s"@.[JmHo5^}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.849719184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-14 06:34:44 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=123052
        Date: Mon, 14 Oct 2024 06:34:43 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.849720184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-10-14 06:34:45 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=122991
        Date: Mon, 14 Oct 2024 06:34:45 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-10-14 06:34:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.84972120.12.23.50443
        TimestampBytes transferredDirectionData
        2024-10-14 06:34:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RvN77asur+tBnNl&MD=Ogg1kuTm HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-14 06:34:52 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: a149dc41-dba9-46bf-89d6-a7b82e64da93
        MS-RequestId: 64828ce0-8308-4622-994c-526864d4345a
        MS-CV: 36Pz6PiEHkm6gskX.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 14 Oct 2024 06:34:51 GMT
        Connection: close
        Content-Length: 24490
        2024-10-14 06:34:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-10-14 06:34:52 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.84972620.12.23.50443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RvN77asur+tBnNl&MD=Ogg1kuTm HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-10-14 06:35:30 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 634a86f2-56b5-48d3-afd0-8b7a84591754
        MS-RequestId: fdcf3d9b-d8ec-44f6-a84e-419e42d5b7f3
        MS-CV: hJtkQKraE0q82CxY.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 14 Oct 2024 06:35:29 GMT
        Connection: close
        Content-Length: 30005
        2024-10-14 06:35:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-10-14 06:35:30 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.84972913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:51 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:51 UTC540INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:51 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
        ETag: "0x8DCEB762AD2C54E"
        x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063551Z-17db6f7c8cf6qp7g7r97wxgbqc0000000590000000009crz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:51 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-10-14 06:35:51 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
        2024-10-14 06:35:51 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
        2024-10-14 06:35:51 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
        2024-10-14 06:35:51 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
        2024-10-14 06:35:51 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
        2024-10-14 06:35:51 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
        2024-10-14 06:35:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
        2024-10-14 06:35:51 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
        2024-10-14 06:35:51 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.84973113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:52 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:52 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:52 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 1c7a9c3a-e01e-001f-4b80-1b1633000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063552Z-17db6f7c8cfq2j6f03aq9y8dns00000005a0000000001dky
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:52 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.84973313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:52 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:52 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063552Z-17db6f7c8cf6f7vv3recfp4a6w000000035g0000000019pm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.84973013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:52 UTC563INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:52 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063552Z-17db6f7c8cfhzb2znbk0zyvf6n00000005q0000000006utq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.84973213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:52 UTC563INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:52 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063552Z-17db6f7c8cfnqpbkckdefmqa44000000064g000000000g0e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.84973413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:52 UTC563INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:52 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063552Z-17db6f7c8cf4g2pjavqhm24vp4000000067g000000005auv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.84974013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:53 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:53 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:53 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063553Z-17db6f7c8cfp6mfve0htepzbps00000005eg000000004v6v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:53 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.84973913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:53 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:53 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:53 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063553Z-17db6f7c8cfhzb2znbk0zyvf6n00000005tg000000001ewm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.84973613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:53 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:53 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:53 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063553Z-17db6f7c8cfp6mfve0htepzbps00000005h00000000019tk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.84973813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:53 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:53 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:53 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063553Z-17db6f7c8cfnqpbkckdefmqa44000000060g0000000069bt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.84973713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:53 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:53 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:53 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: a9e1c981-f01e-003f-3a0f-1cd19d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063553Z-17db6f7c8cfvq8pt2ak3arkg6n00000003w000000000ecp3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.84974213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: bef1d05a-c01e-0034-2ea3-1b2af6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfbd7pgux3k6qfa6000000004y0000000004nhb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.84974313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfhzb2znbk0zyvf6n00000005kg00000000dyvq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.84974413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: e9ae6f2c-401e-0035-2e04-1c82d8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cf4g2pjavqhm24vp400000006ag000000001py5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.84974113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfjxfnba42c5rukwg000000033g000000000107
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.84974513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: 6fbaa347-101e-0034-2f47-1c96ff000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfpm9w8b1ybgtytds00000003xg00000000747q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.84974713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfwtn5x6ye8p8q9m000000004k0000000007qdy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.84974813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 3826920f-501e-0078-42aa-1b06cf000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cf6qp7g7r97wxgbqc000000059g000000008957
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.84975013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cf96l6t7bwyfgbkhw000000051g000000004uv7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.84974913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:54 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: 0c32318b-701e-0098-6762-1c395f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cfcrfgzd01a8emnyg00000003e000000000b7w8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.84975113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:54 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: 55879866-201e-0033-5b1c-1cb167000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063554Z-17db6f7c8cf9c22xp43k2gbqvn00000003n0000000007ky9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.84975313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:55 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: a5b27f46-b01e-003d-5a47-1cd32c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063555Z-17db6f7c8cfmhggkx889x958tc000000034000000000a4g5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.84975413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:55 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: b910d997-a01e-0002-0816-1c5074000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063555Z-17db6f7c8cfvtw4hh2496wp8p800000004eg000000005nwp
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.84975513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:55 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:55 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063555Z-17db6f7c8cfjxfnba42c5rukwg00000002z0000000006v3t
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.84975613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:55 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:55 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:55 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: ec733f58-401e-0035-529c-1b82d8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063555Z-17db6f7c8cffhvbz3mt0ydz7x4000000047g000000004gv4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:55 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.84975213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:56 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063556Z-17db6f7c8cfspvtq2pgqb2w5k000000005z0000000002baw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.84975713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:56 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063556Z-17db6f7c8cf6qp7g7r97wxgbqc000000057g00000000dycw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.84975913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:56 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:56 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063556Z-17db6f7c8cfspvtq2pgqb2w5k0000000060g0000000000u1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.84975813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:56 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:56 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: b93fa8e6-a01e-0002-462b-1c5074000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063556Z-17db6f7c8cf8rgvlb86c9c0098000000041000000000b361
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.84976013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:56 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:56 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:56 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: b368a101-001e-005a-6f1e-1bc3d0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063556Z-17db6f7c8cfbr2wt66emzt78g400000005k0000000005kux
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.84976113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:57 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:57 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063557Z-17db6f7c8cfp6mfve0htepzbps00000005c0000000009hb1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.84976413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:57 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:57 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063557Z-17db6f7c8cfqkqk8bn4ck6f72000000005pg00000000cyq7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.84976313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:57 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:57 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 32d0e64a-701e-001e-0918-1cf5e6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063557Z-17db6f7c8cfvtw4hh2496wp8p800000004fg000000004g28
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.84976213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:57 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:57 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063557Z-17db6f7c8cfqxt4wrzg7st2fm8000000061g00000000ancy
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.84976513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:57 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:57 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:57 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063557Z-17db6f7c8cf5mtxmr1c51513n00000000680000000003xx4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.84976713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfqkqk8bn4ck6f72000000005tg000000005155
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.84976613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfcrfgzd01a8emnyg00000003n0000000001hxg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.84976913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfvzwz27u5rnq9kpc000000067000000000bnf1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.84976813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfspvtq2pgqb2w5k0000000060g0000000000ug
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.84977013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:58 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cf6qp7g7r97wxgbqc0000000590000000009cx7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:58 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.84977213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfgqlr45m385mnngs00000004f000000000ca89
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.84977113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: eba22146-701e-0021-1f31-1c3d45000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cfhrxld7punfw920n00000004qg00000000919f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.84977313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:58 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:58 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: aa7a1e39-401e-0067-20a3-1b09c2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063558Z-17db6f7c8cf96l6t7bwyfgbkhw0000000530000000002z5e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.84977413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfnqpbkckdefmqa44000000062g000000003hkv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.84977513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfspvtq2pgqb2w5k000000005w0000000007dxd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.84977613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: 36e78a2e-101e-008d-054a-1c92e5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfpm9w8b1ybgtytds000000040g000000002ghb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.84977713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfbd7pgux3k6qfa6000000004tg00000000cg7z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.84977813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cffhvbz3mt0ydz7x40000000470000000006ary
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.84977913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfbr2wt66emzt78g400000005m0000000003fqt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.84978013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:35:59 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:35:59 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:35:59 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 01727dbb-701e-0032-7b9f-1ba540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063559Z-17db6f7c8cfq2j6f03aq9y8dns00000005800000000047ab
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:35:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.84978113.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:00 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:00 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063600Z-17db6f7c8cfbd7pgux3k6qfa6000000004yg000000003uwz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.84978413.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:00 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:00 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063600Z-17db6f7c8cfnqpbkckdefmqa44000000062g000000003hp8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        60192.168.2.84978213.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:00 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:00 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063600Z-17db6f7c8cf96l6t7bwyfgbkhw00000004xg00000000d33v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        61192.168.2.84978313.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:00 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:00 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 0e087f1c-801e-00ac-7d47-1cfd65000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063600Z-17db6f7c8cf6f7vv3recfp4a6w00000002yg00000000ccbq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        62192.168.2.84978513.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:00 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:00 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:00 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063600Z-17db6f7c8cfq2j6f03aq9y8dns000000054g000000009xm6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        63192.168.2.84978713.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:01 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:01 GMT
        Content-Type: text/xml
        Content-Length: 485
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
        ETag: "0x8DC582BB9769355"
        x-ms-request-id: ebcfca05-e01e-0051-5418-1c84b2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063601Z-17db6f7c8cfvtw4hh2496wp8p800000004e0000000006kuu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:01 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        64192.168.2.84978813.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:01 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:01 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:01 GMT
        Content-Type: text/xml
        Content-Length: 411
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989AF051"
        x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063601Z-17db6f7c8cfjxfnba42c5rukwg00000002zg000000005ygk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:01 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        65192.168.2.84978613.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:01 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:01 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:01 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063601Z-17db6f7c8cf96l6t7bwyfgbkhw00000004zg000000009ct2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        66192.168.2.84978913.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:01 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:01 GMT
        Content-Type: text/xml
        Content-Length: 470
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBB181F65"
        x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063601Z-17db6f7c8cf4g2pjavqhm24vp40000000690000000003fbs
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        67192.168.2.84979013.107.246.45443
        TimestampBytes transferredDirectionData
        2024-10-14 06:36:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-10-14 06:36:01 UTC470INHTTP/1.1 200 OK
        Date: Mon, 14 Oct 2024 06:36:01 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB556A907"
        x-ms-request-id: 9aad704f-d01e-0049-789c-1be7dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241014T063601Z-17db6f7c8cffhvbz3mt0ydz7x400000004ag00000000030e
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-10-14 06:36:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:02:34:31
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:02:34:36
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1900,i,8622895402371727261,15689051464603490622,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:02:34:38
        Start date:14/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://itbm.egnyte.com/dl/D0z39LyNGq"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly