Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png

Overview

General Information

Sample URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64
Analysis ID:1532982
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2024,i,10545202353756497457,5606966805816046588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.pngHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:49775 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.pngAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Date: Mon, 14 Oct 2024 06:59:00 GMTExpires: Mon, 14 Oct 2024 06:59:00 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: frame-ancestors 'self'X-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: chromecache_59.2.drString found in binary or memory: https://resources.blogblog.com/img/blogger-logo-small.png
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/buzz
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/contentpolicy
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/devapi
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/devforum
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/discuss
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/helpcenter
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/privacy
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/terms
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/go/tutorials
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.js
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css
Source: chromecache_59.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css
Source: chromecache_59.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.8:49775 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/10@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2024,i,10545202353756497457,5606966805816046588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2024,i,10545202353756497457,5606966805816046588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    unknown
    googlehosted.l.googleusercontent.com
    142.250.185.129
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          blogger.googleusercontent.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://blogger.googleusercontent.com/favicon.icofalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.blogger.com/go/contentpolicychromecache_59.2.drfalse
                unknown
                https://www.blogger.com/go/buzzchromecache_59.2.drfalse
                  unknown
                  https://www.blogger.comchromecache_59.2.drfalse
                    unknown
                    https://www.blogger.com/go/privacychromecache_59.2.drfalse
                      unknown
                      https://www.blogger.com/go/devapichromecache_59.2.drfalse
                        unknown
                        https://www.blogger.com/static/v1/jsbin/671481879-analytics_autotrack.jschromecache_59.2.drfalse
                          unknown
                          https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.csschromecache_59.2.drfalse
                            unknown
                            https://www.blogger.com/static/v1/v-css/2223071481-static_pages.csschromecache_59.2.drfalse
                              unknown
                              https://www.blogger.com/go/helpcenterchromecache_59.2.drfalse
                                unknown
                                https://www.blogger.com/go/termschromecache_59.2.drfalse
                                  unknown
                                  https://www.blogger.com/go/tutorialschromecache_59.2.drfalse
                                    unknown
                                    https://www.blogger.com/go/devforumchromecache_59.2.drfalse
                                      unknown
                                      https://resources.blogblog.com/img/blogger-logo-small.pngchromecache_59.2.drfalse
                                        unknown
                                        https://www.blogger.com/go/discusschromecache_59.2.drfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.185.129
                                          googlehosted.l.googleusercontent.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          216.58.206.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.8
                                          192.168.2.9
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1532982
                                          Start date and time:2024-10-14 08:57:51 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 28s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean0.win@16/10@4/5
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.206.46, 142.250.110.84, 34.104.35.123, 20.12.23.50, 88.221.110.91, 2.16.100.168, 192.229.221.95, 13.85.23.206, 20.3.187.198, 172.217.16.195
                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:58:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9793467302421033
                                          Encrypted:false
                                          SSDEEP:48:8n0dHTfzVHvidAKZdA1oehwiZUklqehpy+3:8nk32Oy
                                          MD5:F48F126F2543EB8DF102899794E381F1
                                          SHA1:7813E4D4031580F23E9F4F0EB3B7D49FF378F476
                                          SHA-256:DFD3BE770E635B140D59BD569F63063FD79D4ACC0AC128DE4F036B0245DCE39A
                                          SHA-512:2C8A12FC388B25416B33FCF7661DE1218A8D08D050EDFF56DE8DA9BF17CEC4151A56B73A0ECF20C95FDC86C75C50A4EE3D4BF0F9388083CE401E6542C1163ABF
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....}......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY`7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:58:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9953047677635216
                                          Encrypted:false
                                          SSDEEP:48:8g0dHTfzVHvidAKZdA1leh/iZUkAQkqeh+y+2:8gk3U9QDy
                                          MD5:43CC6A5C3CCA1ECC6CB64B3321EF2429
                                          SHA1:702277EBBF5CD82D82CD943AABE22FF39856158E
                                          SHA-256:623FEE8C08EAD81AF5142BEB3D7A083B6C9F67CB850BEEDF76C53084E1150403
                                          SHA-512:D067889CA8033D96F8F6B30C46F29240EEC2B09B58C8BAEFEB3FAC8FA7BD341737613FCEE13FEA1E008D0EDF732CA85FC852F02AA4EF6B0FD3E1D60156142A70
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY`7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.001277974036047
                                          Encrypted:false
                                          SSDEEP:48:8K0dHTfzbHvidAKZdA14t5eh7sFiZUkmgqeh7s4y+BX:8Kk3Gnyy
                                          MD5:9020F2127969DCB8A27B291863237590
                                          SHA1:18EF49CE6D2676985534AFF4FB4B525E2A1FEDAC
                                          SHA-256:6162CF3B3306C9452DEDAC462C0E0FE4DC753D9361AE715B412CD9617A1DC184
                                          SHA-512:CE39D562B537991CCCEB459D617529F9BF29BAD5DB2D35B151CB0DAF344F4DDD2A7F4C2BE693B2ECA4CC3E4CF86A60FAD01804DC0C8C8F05E339E0690E1C935B
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:58:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9909771655117243
                                          Encrypted:false
                                          SSDEEP:48:8i0dHTfzVHvidAKZdA16ehDiZUkwqehqy+R:8ik3Pwy
                                          MD5:19098B6554460E19DD1032EAB0C9BF87
                                          SHA1:E18DA32CB89B28B8FD849A451722811389544FAB
                                          SHA-256:558C5B9109E6DC1B3D80524DEEEA14DA493B9726CA9FC49B45E860F29ACA7956
                                          SHA-512:B7AB778301138E000FBF68678767FBDA4057AD55C33B84A6C2675B78276A61F364F3ADA80986507BF663D54C91AECE773C17E361CA03687559567587BDF83B5E
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....g]......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY`7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:58:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9804559445728147
                                          Encrypted:false
                                          SSDEEP:48:8Z0dHTfzVHvidAKZdA1UehBiZUk1W1qehcy+C:8Zk3P98y
                                          MD5:3494ABB58D22463269B17A78D995B66A
                                          SHA1:F2E0FE6779501FB89F569E0053B9CEAE274D5699
                                          SHA-256:EA2D165FA572DA8FD7FCFB7074294A36DDB56384A1743A478D3F4A95198D7C03
                                          SHA-512:F4F114E104E082A87788E3E431712B967793487AB11C5156CDC3DC59B20F34E8DBEF0C2E2BC05C68F5C8A2AE5E2A09F3B61438AA78626FF5607079B345C7F4B2
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY`7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 05:58:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):3.9889206599202023
                                          Encrypted:false
                                          SSDEEP:48:8J0dHTfzVHvidAKZdA1duTrehOuTbbiZUk5OjqehOuTbyy+yT+:8Jk3ITYTbxWOvTbyy7T
                                          MD5:0BE66D9CB4398000B2E29EDC31352889
                                          SHA1:BC20AB4F06BE330DC6B6ACDBBFB3BAC2DC2C20AA
                                          SHA-256:6910EAAB362EE170BF3FDA8A73C8AE3BD6D7751A910E18D0269B2DA9DEA92327
                                          SHA-512:1CB83532CA13838E19F5F5114E3818F3A02A1ACBED7EDA420D24D1B3A435114CE636FB944AF39F30D7F8504C841375881AFA8D0DEF52F8B1D8CDA5442E9C045F
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....6_......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.INY\7....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNY\7....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VNY\7....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VNY\7..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VNY`7...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):3620
                                          Entropy (8bit):5.3031335142989136
                                          Encrypted:false
                                          SSDEEP:96:XQGG3xSMIh79q3bCqbLSJFt1tnMqvsA/J6+nRQd53a:AffIh7g3OqSRLl
                                          MD5:E73C7453EF22849EF1B5B40360BF235C
                                          SHA1:83B2C795C8DB09FA8E202116C6491E78DD231DB0
                                          SHA-256:4839F1F30EA5EEA3B61AD1E157AA8B29D7E88CB119F9CCE567F69263DC1356FE
                                          SHA-512:64E9F38526688C7DFF4A19DFF7E3ACFBBA2AE721E27D04B59F4113638D12A83F2131BDB96CE4F7C38B522DCD194CB936FAFF62AC00A0BFDD7A888CF96D1E34D2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://blogger.googleusercontent.com/favicon.ico
                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><title>Blog not found</title>.<link href="//fonts.googleapis.com/css?family=Open+Sans:300" rel="stylesheet" type="text/css">.<link href="//www.google.com/css/maia.css" rel="stylesheet" type="text/css">.<link href="https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css" rel="stylesheet" type="text/css">.<style type="text/css">. @font-face{font-family:'Material Icons Extended';font-style:normal;font-weight:400;src:url(//fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2)format('woff2');}. </style>.<link href="https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css" rel="stylesheet" type="text/css">.<style type="text/css">. #goog-wm-sb {. margin: .4em 0 0 1em;. }. </style></head>.<body class="lang_en rb"><script type="text/javascript">. window.ga=window.ga||function(){
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 119 x 25, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):997
                                          Entropy (8bit):7.728733394584269
                                          Encrypted:false
                                          SSDEEP:24:mUXUZng5Iyq9bHo90EXNmE9+est7G/OvdPB1kSnK4QGHvx:1L5Iyq9c90E9mExYXxB+14QGPx
                                          MD5:225D1B666F1A4D16FEAFB21A0AF125BA
                                          SHA1:F3A00EB6A102B033898E26DCE9F4ACCD6E64B850
                                          SHA-256:7500517FB27D177AEA628083F1D2587A02D18C7B4FF0B5D7DEC6EC662E06E35E
                                          SHA-512:ECA97CC392F47D8B4A8637B45233C1F684397A20101AFB622388D1C7D8EC584498672A9C6C151EE1B1D73E2923CB4B9F12A5B7BF866F9144ADD33DCA82E9C398
                                          Malicious:false
                                          Reputation:low
                                          URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png
                                          Preview:.PNG........IHDR...w................sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-....1IDATh..Z.. .=.....%.+.S.S.;X.2..;c.................u.......=_N.G......px...y..}.c......a...[.z8.^mO...<......+.H....&.....+..Ing.k.mp..N.|..m.]QJ...5..n'h...)..'..R..{'...2.{..I6nJQ.S..6.....d-...e.fS.&.......on/.}.....>.Xi^..'..vi.....Ir.C.....e.c7N......$.q....#j...gZ6.2.{....y..F|...c.V%...'K...%......Y.G...Sv......3.$.[..r.H.o*.......|F$.=.....5U..:..&.#....&;f.....X)....)Wr......K0.C|..B..pk5..n]q.2._*......G...Yp%.....0B.0..n..d...c..>....T...:-.v..S.7.#.L..W...7.}-..U.4..E..6....|.......5....v..7.}mh].P."rm...j/A.+P.Z...Gp`z.W.7.@..u......R.?g92nZ.....#+..\j.+CZd.....).d.VF.iY.2...............iz.7..'.\)y:.nZ........X...z$......MKA+N......E.M....M./)......[^)~..*o^-....u..+\[I.=6.v......A.~.P.5..Oj.Uk.PN.a.>...Y.03......Zp...C] ..5.G.P..`..A*1nQ..x.iA!..S......kih.T....IEND.B`.
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 14, 2024 08:58:48.997109890 CEST49673443192.168.2.823.206.229.226
                                          Oct 14, 2024 08:58:50.731287956 CEST49672443192.168.2.823.206.229.226
                                          Oct 14, 2024 08:58:52.012619019 CEST49676443192.168.2.852.182.143.211
                                          Oct 14, 2024 08:58:54.621918917 CEST4967780192.168.2.8192.229.211.108
                                          Oct 14, 2024 08:58:58.364916086 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.364944935 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:58.365039110 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.365494967 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.365502119 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:58.365626097 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.366058111 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.366058111 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:58.366066933 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:58.366077900 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.181921005 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.182023048 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.186692953 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.186703920 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.186840057 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.186845064 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187145948 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187160969 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187297106 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187309027 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187350988 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.187350988 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.187361002 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187369108 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.187448978 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.187664986 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.187879086 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.188446999 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.195223093 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.195399046 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.195624113 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.195631027 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.195755005 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.195858002 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.334491014 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.334491014 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.334512949 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.376861095 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.779067039 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.779191971 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.779285908 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.780275106 CEST49709443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.780297041 CEST44349709142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:58:59.826222897 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:58:59.871395111 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.227766991 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.227806091 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.227911949 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:59:00.227921963 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.234093904 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.234335899 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:59:00.234438896 CEST49710443192.168.2.8142.250.185.129
                                          Oct 14, 2024 08:59:00.234452009 CEST44349710142.250.185.129192.168.2.8
                                          Oct 14, 2024 08:59:00.332436085 CEST49672443192.168.2.823.206.229.226
                                          Oct 14, 2024 08:59:01.381021976 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:01.381067038 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:01.381139994 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:01.381391048 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:01.381407022 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:01.823894024 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:01.823965073 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:01.824109077 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:01.825982094 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:01.826021910 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.061621904 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:02.068588972 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:02.068604946 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:02.070079088 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:02.070194960 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:02.082530975 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:02.082767010 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:02.121517897 CEST4434970323.206.229.226192.168.2.8
                                          Oct 14, 2024 08:59:02.124380112 CEST49703443192.168.2.823.206.229.226
                                          Oct 14, 2024 08:59:02.133975983 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:02.133997917 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:02.192167044 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:02.548722029 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.548799992 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.553910971 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.553921938 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.554198980 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.598494053 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.599754095 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.643395901 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.880321980 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.880390882 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.880434990 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.880598068 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.880614042 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.880626917 CEST49715443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.880633116 CEST44349715184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.917712927 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.917749882 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:02.917819023 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.918303967 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:02.918317080 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.618396997 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.618479967 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.620522976 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.620537043 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.620799065 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.621920109 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.667402983 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.840092897 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.840157986 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.840245008 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.841115952 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.841139078 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:03.841145992 CEST49716443192.168.2.8184.28.90.27
                                          Oct 14, 2024 08:59:03.841151953 CEST44349716184.28.90.27192.168.2.8
                                          Oct 14, 2024 08:59:11.953366041 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:11.953438044 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 08:59:11.953716993 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:13.178939104 CEST49714443192.168.2.8216.58.206.68
                                          Oct 14, 2024 08:59:13.178951025 CEST44349714216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:01.671809912 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:01.671847105 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:01.672198057 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:01.672491074 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:01.672504902 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:02.930140018 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:02.930469990 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:02.930483103 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:02.930780888 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:02.931327105 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:02.931392908 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:02.973675966 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:07.117608070 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.117656946 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.117976904 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.118134975 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.118144989 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.770505905 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.770734072 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.772311926 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.772339106 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.772615910 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.782927990 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.823415995 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.882730007 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.882751942 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.882765055 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.882862091 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.882884979 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.882945061 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.969793081 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.969821930 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.969885111 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.969901085 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.969932079 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.970041990 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.971854925 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.971880913 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.972038984 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:07.972050905 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:07.972098112 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.058440924 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.058465958 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.058634996 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.058648109 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.058733940 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.059256077 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.059273958 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.059349060 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.059357882 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.059448004 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.060503960 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.060523033 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.060583115 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.060591936 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.060677052 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.061136007 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.061152935 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.061197996 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.061206102 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.061229944 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.061254025 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.147300959 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.147335052 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.147404909 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.147423983 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.147442102 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.147516012 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.147516012 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.148292065 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.148310900 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.148381948 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.148381948 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.148391962 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.148855925 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.148879051 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.148945093 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.148945093 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.148955107 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.149444103 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.149570942 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.150036097 CEST49727443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.150062084 CEST4434972713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.185892105 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.185941935 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.186037064 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.186657906 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.186697006 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.186820984 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.188390017 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.188397884 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.188499928 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.188970089 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189008951 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.189112902 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189112902 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189155102 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.189354897 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189371109 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.189399004 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189414024 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.189749002 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.189768076 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.190746069 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.190779924 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.190880060 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.191066980 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.191082954 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.841918945 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.842561960 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.842597961 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.843046904 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.843051910 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.851773024 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.852210045 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.852241993 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.852598906 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.852602959 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.865274906 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.865781069 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.865806103 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.866411924 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.866419077 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.871062040 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.871623993 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.871651888 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.871948004 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.871953964 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.873502970 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.874047041 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.874067068 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.874330044 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.874334097 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943444967 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943506956 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943562984 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.943582058 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943698883 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943762064 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.943947077 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.943964958 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.943975925 CEST49729443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.943980932 CEST4434972913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.947462082 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.947515965 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.947592020 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.947751045 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.947771072 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.955660105 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.955858946 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.955914974 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.955941916 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.955946922 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.955957890 CEST49730443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.955961943 CEST4434973013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.958498955 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.958512068 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.958570004 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.958698034 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.958710909 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.966197968 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.966228962 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.966495991 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.966515064 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.966568947 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.966594934 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.966619968 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.966706991 CEST49732443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.966713905 CEST4434973213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.969185114 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.969213963 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.969306946 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.969468117 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.969486952 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.978806973 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.978857994 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.978930950 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.978940964 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.978976011 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.979000092 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979022980 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979084015 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979098082 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.979144096 CEST49731443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979151011 CEST4434973113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.979290962 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.979362011 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.979424953 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979540110 CEST49728443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.979543924 CEST4434972813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.981839895 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.981877089 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.981949091 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.981966972 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.982034922 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.982105970 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.982124090 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.982135057 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:08.982243061 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:08.982274055 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.604460001 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.605154037 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.605195045 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.605674028 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.605679989 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.637825966 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.638451099 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.638469934 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.639019966 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.639024973 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.641127110 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.641484976 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.641510010 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.641910076 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.641916990 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.644877911 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.645266056 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.645282984 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.645622015 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.645629883 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.662458897 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.662903070 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.662987947 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.663292885 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.663306952 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.704984903 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.705148935 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.705209970 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.705401897 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.705425978 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.705440044 CEST49733443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.705445051 CEST4434973313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.708677053 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.708777905 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.708890915 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.709053993 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.709078074 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.742557049 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.742624044 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.742686033 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.742924929 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.742939949 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.742949963 CEST49736443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.742954969 CEST4434973613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.747493029 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.747515917 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.747589111 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.747838020 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.747847080 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.747862101 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.748033047 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.748099089 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.748131037 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.748147964 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.748157978 CEST49734443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.748162985 CEST4434973413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751090050 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751126051 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751176119 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751188040 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751281023 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751329899 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751389027 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751400948 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751463890 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751486063 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.751494884 CEST49735443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.751512051 CEST4434973513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.754458904 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.754524946 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.754873991 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.755151987 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.755182028 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.767129898 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.767280102 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.767348051 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.767473936 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.767473936 CEST49737443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.767507076 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.767530918 CEST4434973713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.770649910 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.770689964 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:09.770833015 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.770991087 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:09.771034956 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.367460966 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.368081093 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.368134975 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.368689060 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.368705034 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.408416033 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.409068108 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.409086943 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.409826994 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.409833908 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.410018921 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.410578012 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.410607100 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.411022902 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.411030054 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.436922073 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.437603951 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.437640905 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.438297033 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.438304901 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.449840069 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.450459003 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.450479031 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.451160908 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.451169968 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.469897985 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.469981909 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.470118046 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.470371008 CEST49738443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.470402002 CEST4434973813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.475260019 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.475310087 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.476187944 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.476412058 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.476428986 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.510410070 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.510478973 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.510767937 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.510767937 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.510988951 CEST49739443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.511006117 CEST4434973913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.511353970 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.511444092 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.511496067 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.511621952 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.511643887 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.511657000 CEST49740443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.511662960 CEST4434974013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.514164925 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.514205933 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.514288902 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.514455080 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.514473915 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.514560938 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.514609098 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.514744043 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.515203953 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.515217066 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.754596949 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.754673004 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.754688978 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.754772902 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.754798889 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.754852057 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.755435944 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.755435944 CEST49742443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.755482912 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.755511999 CEST4434974213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.757519960 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.757533073 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.757584095 CEST49741443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.757597923 CEST4434974113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.763292074 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.763326883 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.763403893 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.763886929 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.763927937 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.763994932 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.764250994 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.764266968 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:10.764492035 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:10.764504910 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.825340986 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.826078892 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.826106071 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.826724052 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.826729059 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.926740885 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.926794052 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.926846981 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.927146912 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.927160025 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.927171946 CEST49743443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.927176952 CEST4434974313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.930645943 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.930685043 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:11.930802107 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.930903912 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:11.930917978 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.010685921 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.011425018 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.011457920 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.011801004 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.012001991 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.012007952 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.012337923 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.012346983 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.012592077 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.012595892 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.014709949 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.015067101 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.015073061 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.015486956 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.015490055 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.015763998 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.016119003 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.016130924 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.016575098 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.016580105 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.112912893 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.112997055 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113018036 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113046885 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113095999 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113172054 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113708973 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113708973 CEST49745443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113735914 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113744020 CEST4434974513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113817930 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113832951 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.113842964 CEST49747443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.113847971 CEST4434974713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.117094040 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117130995 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.117233038 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117233038 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117248058 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.117295980 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117392063 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117403030 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.117592096 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.117600918 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.119872093 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.119946003 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120059013 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120120049 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120126963 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120135069 CEST49746443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120140076 CEST4434974613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120520115 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120590925 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120630980 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120729923 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120733976 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.120743990 CEST49744443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.120747089 CEST4434974413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.122663021 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.122684002 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.122740030 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.122760057 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.122788906 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.122847080 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.122987986 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.123006105 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.123027086 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.123037100 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.218101978 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:12.218199015 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:12.218496084 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:12.607410908 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.608387947 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.608407974 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.609158039 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.609163046 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.712763071 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.712826967 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.712896109 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.713344097 CEST49748443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.713361979 CEST4434974813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.717803001 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.717839956 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.717917919 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.718163967 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.718174934 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.765244007 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.766104937 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.766124964 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.767165899 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.767175913 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.791409969 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.791959047 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.791987896 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.793067932 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.793076038 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.797177076 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.797621965 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.797647953 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.798029900 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.798036098 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.805480003 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.806111097 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.806134939 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.806906939 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.806911945 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.866355896 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.866422892 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.866672039 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.866961002 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.866978884 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.867052078 CEST49750443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.867058039 CEST4434975013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.872778893 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.872822046 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.873135090 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.873480082 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.873493910 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.893182993 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.893367052 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.893445015 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.894104004 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.894145966 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.894179106 CEST49752443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.894196033 CEST4434975213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.900026083 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.900101900 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.900204897 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.900438070 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.900454998 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.902539015 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.902602911 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.902682066 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.902868032 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.902884007 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.902894020 CEST49751443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.902899027 CEST4434975113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.906656981 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.906744957 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.906811953 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.907023907 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.907058954 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.918203115 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.918353081 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.918452024 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.918757915 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.918771029 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.918778896 CEST49749443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.918795109 CEST4434974913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.922250032 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.922277927 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:12.922517061 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.922837973 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:12.922854900 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.394629002 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.395317078 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.395349026 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.395828009 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.395836115 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.517638922 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.517735958 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.517811060 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.518028021 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.518050909 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.518063068 CEST49753443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.518069029 CEST4434975313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.521509886 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.521558046 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.521661997 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.521859884 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.521873951 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.555367947 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.555963993 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.555995941 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.556476116 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.556485891 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.562151909 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.562541008 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.562566996 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.562900066 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.562906027 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.563755989 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.564026117 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.564055920 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.564548016 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.564555883 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.572381020 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.572705984 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.572724104 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.573092937 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.573100090 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.640256882 CEST49726443192.168.2.8216.58.206.68
                                          Oct 14, 2024 09:00:13.640283108 CEST44349726216.58.206.68192.168.2.8
                                          Oct 14, 2024 09:00:13.656935930 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.657004118 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.657134056 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.657737970 CEST49756443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.657788038 CEST4434975613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.664932966 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.665030956 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.665121078 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.665282011 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.665307045 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.666956902 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.667040110 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.667123079 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.667403936 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.667404890 CEST49755443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.667452097 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.667479992 CEST4434975513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.669130087 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.669219971 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.669276953 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.670885086 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.670913935 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.670989990 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.671145916 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.671159983 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.671411037 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.671411037 CEST49754443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.671439886 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.671454906 CEST4434975413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.673053026 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.673198938 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.673270941 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.673824072 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.673856974 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.673944950 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.674030066 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.674041986 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.674051046 CEST49757443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.674056053 CEST4434975713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.675107956 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.675124884 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.676487923 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.676511049 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:13.676616907 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.677016973 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:13.677037954 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.171241999 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.171858072 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.171878099 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.172636032 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.172648907 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.271315098 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.271408081 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.271512985 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.271915913 CEST49758443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.271934986 CEST4434975813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.275684118 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.275784016 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.275883913 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.276139975 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.276184082 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.318754911 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.319776058 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.319802046 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.320966959 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.320974112 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.325144053 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.325700045 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.325706959 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.326174021 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.326178074 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.358663082 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.359405994 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.359420061 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.360091925 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.360097885 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.366029978 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.385164976 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.385189056 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.391222000 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.391237020 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.420881987 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.420958996 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.421020031 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.423211098 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.423211098 CEST49759443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.423280954 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.423310041 CEST4434975913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.431233883 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.431303024 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.431413889 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.463242054 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.463330030 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.463371992 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.481321096 CEST49760443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.481396914 CEST4434976013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.494497061 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.494595051 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.494714022 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.498159885 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.498192072 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.498239994 CEST49761443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.498245955 CEST4434976113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.506947041 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.506947041 CEST49762443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.506969929 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.506983995 CEST4434976213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.511811972 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.511872053 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.511934042 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.514709949 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.514760971 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.514837980 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.515743971 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.515775919 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.517262936 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.517271042 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.517541885 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.517684937 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.517699957 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.517926931 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.517936945 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.518726110 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.518767118 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.518836021 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.518986940 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.519001007 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.952186108 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.952919006 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.952944994 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:14.953552008 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:14.953563929 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.056946039 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.057117939 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.057184935 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.057310104 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.057331085 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.057353020 CEST49763443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.057359934 CEST4434976313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.060477018 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.060528994 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.060597897 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.060770035 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.060784101 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.171715975 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.171724081 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.172534943 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.172601938 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.173702002 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.173718929 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.173940897 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.173973083 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.174592018 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.174597025 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.179811954 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.180496931 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.180505037 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.181315899 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.181320906 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.220248938 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.220873117 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.220882893 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.221461058 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.221467018 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.272708893 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.272783995 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.272861004 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.273726940 CEST49766443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.273746014 CEST4434976613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.275083065 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.275144100 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.275213003 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.278672934 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.278697014 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.278711081 CEST49764443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.278718948 CEST4434976413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.283467054 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.283545971 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.283644915 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284276009 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284307003 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.284332037 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284353971 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.284390926 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284390926 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284615040 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284620047 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.284638882 CEST49765443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284643888 CEST4434976513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.284780979 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284790993 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.284982920 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.284989119 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.287278891 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.287318945 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.287652016 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.287802935 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.287817001 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.326730967 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.326903105 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.326977015 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.327148914 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.327200890 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.327231884 CEST49767443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.327249050 CEST4434976713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.330298901 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.330347061 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:15.330423117 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.330609083 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:15.330624104 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.609682083 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.610306978 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.610321999 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.610902071 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.610908985 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.611788988 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.612200975 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.612226963 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.612672091 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.612677097 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.612741947 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.612893105 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.613015890 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.613048077 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.613298893 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.613313913 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.613709927 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.613718987 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.613996983 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.614010096 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.614581108 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.615113974 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.615129948 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.615606070 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.615611076 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.710846901 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.710915089 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.711215019 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.711215019 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.711257935 CEST49770443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.711270094 CEST4434977013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.712274075 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.712430954 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.712480068 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.712539911 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.712562084 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.712573051 CEST49768443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.712579012 CEST4434976813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.714375973 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.714487076 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.714536905 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.714873075 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.714896917 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.714912891 CEST49772443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.714920044 CEST4434977213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.715104103 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.715138912 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.715305090 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.715354919 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.715428114 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.715534925 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.716036081 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.716048002 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.716104031 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.716104031 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.716118097 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.717693090 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.717725039 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.717803001 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.717917919 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.717932940 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.718030930 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.718065977 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.718122005 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.718244076 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.718252897 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.719233036 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.719240904 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.719240904 CEST49769443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.719248056 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.719271898 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.719280958 CEST4434976913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.720314980 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.720372915 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.720418930 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.720510006 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.720523119 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.720532894 CEST49771443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.720537901 CEST4434977113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.722842932 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.722889900 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:17.722949982 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.723113060 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:17.723126888 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.367866039 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.368684053 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.368706942 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.369000912 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.369005919 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.377063036 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.377597094 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.377675056 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.377993107 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.378009081 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.379899979 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.380276918 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.380343914 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.380773067 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.380788088 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.382316113 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.382621050 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.382662058 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.383333921 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.383349895 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.406884909 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.407682896 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.407697916 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.408535957 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.408543110 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.470896006 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.470979929 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.471051931 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.471308947 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.471309900 CEST49773443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.471337080 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.471345901 CEST4434977313.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.475298882 CEST49778443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.475399017 CEST4434977813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.475481987 CEST49778443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.475658894 CEST49778443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.475687981 CEST4434977813.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.479114056 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.479187965 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.479242086 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.479428053 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.479428053 CEST49777443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.479454994 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.479477882 CEST4434977713.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.482604980 CEST49779443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.482666016 CEST4434977913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.482748032 CEST49779443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.482896090 CEST49779443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.482913017 CEST4434977913.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.483158112 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.483223915 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.483278036 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.483378887 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.483405113 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.483418941 CEST49775443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.483424902 CEST4434977513.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.485717058 CEST49780443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.485743046 CEST4434978013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.485800982 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.485810041 CEST49780443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.485869884 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.485909939 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.485972881 CEST49780443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.485977888 CEST4434978013.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.486032009 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.486047983 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.486064911 CEST49776443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.486071110 CEST4434977613.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.488236904 CEST49781443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.488265991 CEST4434978113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.488333941 CEST49781443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.489550114 CEST49781443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.489557981 CEST4434978113.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.514300108 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.514375925 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.514461040 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.514755011 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.514755011 CEST49774443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.514777899 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.514786005 CEST4434977413.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.518767118 CEST49782443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.518800974 CEST4434978213.107.246.60192.168.2.8
                                          Oct 14, 2024 09:00:18.518870115 CEST49782443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.519046068 CEST49782443192.168.2.813.107.246.60
                                          Oct 14, 2024 09:00:18.519059896 CEST4434978213.107.246.60192.168.2.8
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 14, 2024 08:58:56.966418028 CEST53622191.1.1.1192.168.2.8
                                          Oct 14, 2024 08:58:56.983661890 CEST53549221.1.1.1192.168.2.8
                                          Oct 14, 2024 08:58:58.249247074 CEST53602371.1.1.1192.168.2.8
                                          Oct 14, 2024 08:58:58.350565910 CEST5879353192.168.2.81.1.1.1
                                          Oct 14, 2024 08:58:58.351247072 CEST5770553192.168.2.81.1.1.1
                                          Oct 14, 2024 08:58:58.357193947 CEST53587931.1.1.1192.168.2.8
                                          Oct 14, 2024 08:58:58.358118057 CEST53577051.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:01.365494967 CEST6472653192.168.2.81.1.1.1
                                          Oct 14, 2024 08:59:01.365942001 CEST6427153192.168.2.81.1.1.1
                                          Oct 14, 2024 08:59:01.372811079 CEST53647261.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:01.374568939 CEST53642711.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:15.325081110 CEST53580541.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:32.835355997 CEST138138192.168.2.8192.168.2.255
                                          Oct 14, 2024 08:59:34.672266960 CEST53568851.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:56.670918941 CEST53653911.1.1.1192.168.2.8
                                          Oct 14, 2024 08:59:57.060014963 CEST53608181.1.1.1192.168.2.8
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 14, 2024 08:58:58.350565910 CEST192.168.2.81.1.1.10xb597Standard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:58:58.351247072 CEST192.168.2.81.1.1.10x3366Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                          Oct 14, 2024 08:59:01.365494967 CEST192.168.2.81.1.1.10xf490Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:59:01.365942001 CEST192.168.2.81.1.1.10xb035Standard query (0)www.google.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 14, 2024 08:58:58.357193947 CEST1.1.1.1192.168.2.80xb597No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 08:58:58.357193947 CEST1.1.1.1192.168.2.80xb597No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:58:58.358118057 CEST1.1.1.1192.168.2.80x3366No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 08:59:01.372811079 CEST1.1.1.1192.168.2.80xf490No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:59:01.374568939 CEST1.1.1.1192.168.2.80xb035No error (0)www.google.com65IN (0x0001)false
                                          Oct 14, 2024 08:59:11.784147024 CEST1.1.1.1192.168.2.80x63f2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 08:59:11.784147024 CEST1.1.1.1192.168.2.80x63f2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:59:25.262423992 CEST1.1.1.1192.168.2.80x25afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 08:59:25.262423992 CEST1.1.1.1192.168.2.80x25afNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 14, 2024 08:59:49.762142897 CEST1.1.1.1192.168.2.80x4675No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 08:59:49.762142897 CEST1.1.1.1192.168.2.80x4675No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                          Oct 14, 2024 09:00:07.115052938 CEST1.1.1.1192.168.2.80x641fNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Oct 14, 2024 09:00:07.115052938 CEST1.1.1.1192.168.2.80x641fNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                          • blogger.googleusercontent.com
                                          • https:
                                          • fs.microsoft.com
                                          • otelrules.azureedge.net
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.849709142.250.185.1294436372C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 06:58:59 UTC1035OUTGET /img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png HTTP/1.1
                                          Host: blogger.googleusercontent.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-14 06:58:59 UTC466INHTTP/1.1 200 OK
                                          Content-Type: image/png
                                          Vary: Origin
                                          Access-Control-Expose-Headers: Content-Length
                                          ETag: "v5cb"
                                          Expires: Tue, 15 Oct 2024 06:58:59 GMT
                                          Cache-Control: public, max-age=86400, no-transform
                                          Content-Disposition: inline;filename="jIYQCsK6.png"
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 14 Oct 2024 06:58:59 GMT
                                          Server: fife
                                          Content-Length: 997
                                          X-XSS-Protection: 0
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2024-10-14 06:58:59 UTC924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 77 00 00 00 19 08 06 00 00 00 0b c7 b1 a0 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 5f 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 e3 4a 4f cd 4b 2d ca 4c 56 28 28 ca 4f cb cc 49 e5 52 00 03 63 13 2e 13 4b 13 4b a3 44 03 03 03 0b 03 08 30 34 30 30 36 04 92 46 40 b6 39 54 28 d1 00 05 98 98 9b a5 01 a1 b9 59 b2 99 29 88 cf 05 00 4f ba 15 68 1b 2d d8 8c 00 00 03 31 49 44 41 54 68 81 ed 5a db 91 eb 20 0c 3d dc d9 be ae d2 01 25 ac 2b 89 53 89 53 82 3b 58 a5 32 f6 03 3b 63 1b 89 f7 8e 93 99 9c af 04 83 10 08 8e 1e b6 c1 07 75 98 ec 08 83 eb f2 8f f1 3d 5f 4e d5 47 80 c1 dd fe 14 8d 70 78 00 00 86 79 fc 03 7d fa 63 b2 04 80 0e ad 8c 61 e6 06 99 5b
                                          Data Ascii: PNGIHDRwsBIT|d_zTXtRaw profile type APP1JOK-LV((OIRc.KKD04006F@9T(Y)Oh-1IDAThZ =%+SS;X2;cu=_NGpxy}ca[
                                          2024-10-14 06:58:59 UTC73INData Raw: ff 59 e7 30 33 1c 2e 05 c6 e2 85 9e c6 8e 5a 70 b2 ec 17 43 5d 20 d8 15 35 e5 47 06 50 17 e9 95 60 fd d2 41 2a 31 6e 51 13 98 78 a3 69 41 21 07 ef 53 df 14 bf 84 c0 8a 6b 69 68 aa 54 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: Y03.ZpC] 5GP`A*1nQxiA!SkihTIENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.849710142.250.185.1294436372C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 06:58:59 UTC977OUTGET /favicon.ico HTTP/1.1
                                          Host: blogger.googleusercontent.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCNy9zQEIucrNAQiK080BCMfUzQEIodbNAQio2M0BCPnA1BUYwcvMARi60s0BGMXYzQEY642lFw==
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-10-14 06:59:00 UTC483INHTTP/1.1 404 Not Found
                                          Content-Type: text/html; charset=UTF-8
                                          Date: Mon, 14 Oct 2024 06:59:00 GMT
                                          Expires: Mon, 14 Oct 2024 06:59:00 GMT
                                          Cache-Control: private, max-age=0
                                          X-Content-Type-Options: nosniff
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Security-Policy: frame-ancestors 'self'
                                          X-XSS-Protection: 1; mode=block
                                          Server: GSE
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Accept-Ranges: none
                                          Vary: Accept-Encoding
                                          Connection: close
                                          Transfer-Encoding: chunked
                                          2024-10-14 06:59:00 UTC907INData Raw: 65 32 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 6c 6f 67 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f
                                          Data Ascii: e24<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html dir="ltr"><head><title>Blog not found</title><link href="//fonts.googleapis.com/css?family=Open+Sans:300" rel="stylesheet" type="text/css"><link href="/
                                          2024-10-14 06:59:00 UTC1390INData Raw: 64 3e 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6c 61 6e 67 5f 65 6e 20 72 62 22 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 67 61 3d 77 69 6e 64 6f 77 2e 67 61 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 67 61 2e 71 3d 67 61 2e 71 7c 7c 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 67 61 2e 6c 3d 2b 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 67 61 28 27 63 72 65 61 74 65 27 2c 0a 20 20 20 20 20 20 20 20 20 22 55 41 2d 31 38 30 30 33 2d 37 22 2c 0a 20 20 20 20 20 20 20 20 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 7b 20 27 73 61 6d 70 6c 65 52 61 74 65 27 3a 20 30 2e 31 20 7d 29 3b 0a 20 20 20 20 20 20 67 61 28 27 73 65 74 27 2c 20
                                          Data Ascii: d><body class="lang_en rb"><script type="text/javascript"> window.ga=window.ga||function(){(ga.q=ga.q||[]).push(arguments)};ga.l=+new Date; ga('create', "UA-18003-7", 'auto', { 'sampleRate': 0.1 }); ga('set',
                                          2024-10-14 06:59:00 UTC1330INData Raw: 2e 63 6f 6d 22 3e 73 69 67 6e 20 69 6e 3c 2f 61 3e 2e 3c 2f 70 3e 0a 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 62 75 74 74 6f 6e 20 6d 61 69 61 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 6c 6f 67 67 65 72 2e 63 6f 6d 22 3e 47 6f 20 74 6f 20 42 6c 6f 67 67 65 72 3c 2f 61 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 69 64 3d 22 6d 61 69 61 2d 73 69 67 6e 61 74 75 72 65 22 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 22 20 69 64 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 22 3e 3c 64 69 76 20 69 64 3d 22 6d 61 69 61 2d 66 6f 6f 74 65 72 2d 6c 6f 63 61 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 61 2d 61 75 78 22 3e 3c 64 69 76 20 63 6c 61 73
                                          Data Ascii: .com">sign in</a>.</p><a class="maia-button maia-button-primary" href="https://www.blogger.com">Go to Blogger</a></div><div id="maia-signature"></div><div class="maia-footer" id="maia-footer"><div id="maia-footer-local"><div class="maia-aux"><div clas
                                          2024-10-14 06:59:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.849715184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 06:59:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-10-14 06:59:02 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF70)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-neu-z1
                                          Cache-Control: public, max-age=121593
                                          Date: Mon, 14 Oct 2024 06:59:02 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.849716184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 06:59:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-10-14 06:59:03 UTC515INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=121533
                                          Date: Mon, 14 Oct 2024 06:59:03 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-10-14 06:59:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          4192.168.2.84972713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:07 UTC540INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:07 GMT
                                          Content-Type: text/plain
                                          Content-Length: 218853
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public
                                          Last-Modified: Sun, 13 Oct 2024 10:59:53 GMT
                                          ETag: "0x8DCEB762AD2C54E"
                                          x-ms-request-id: 88bd8b3f-d01e-0049-5d65-1de7dc000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070007Z-17db6f7c8cfwtn5x6ye8p8q9m000000004q000000000271g
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:07 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                          2024-10-14 07:00:07 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                          Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                          2024-10-14 07:00:07 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                          Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                          2024-10-14 07:00:08 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                          Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                          2024-10-14 07:00:08 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                          Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                          2024-10-14 07:00:08 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                          Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                          2024-10-14 07:00:08 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                          Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                          2024-10-14 07:00:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                          Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                          2024-10-14 07:00:08 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                          Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                          2024-10-14 07:00:08 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                          Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          5192.168.2.84972913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:08 UTC563INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 3788
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                          ETag: "0x8DC582BAC2126A6"
                                          x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070008Z-17db6f7c8cfpm9w8b1ybgtytds00000003vg00000000cu8e
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          6192.168.2.84973013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:08 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:08 UTC492INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1000
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                          ETag: "0x8DC582BB097AFC9"
                                          x-ms-request-id: 4eb13476-e01e-00aa-0705-1eceda000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070008Z-17db6f7c8cfp6mfve0htepzbps00000005bg00000000b80f
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:08 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          7192.168.2.84973213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:08 UTC563INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2160
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                          ETag: "0x8DC582BA3B95D81"
                                          x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070008Z-17db6f7c8cf8rgvlb86c9c0098000000045g000000004v9b
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          8192.168.2.84972813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:08 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 450
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                          ETag: "0x8DC582BD4C869AE"
                                          x-ms-request-id: 1c7a9c3a-e01e-001f-4b80-1b1633000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070008Z-17db6f7c8cfwtn5x6ye8p8q9m000000004qg000000001q4h
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          9192.168.2.84973113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:08 UTC563INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2980
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                          ETag: "0x8DC582BA80D96A1"
                                          x-ms-request-id: 466b9802-701e-000d-0d1f-1c6de3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070008Z-17db6f7c8cfvtw4hh2496wp8p800000004hg000000002fh0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          10192.168.2.84973313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:09 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:09 GMT
                                          Content-Type: text/xml
                                          Content-Length: 408
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                          ETag: "0x8DC582BB56D3AFB"
                                          x-ms-request-id: 8bb3084a-701e-0053-175b-1c3a0a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070009Z-17db6f7c8cfvq8pt2ak3arkg6n0000000400000000007z4k
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:09 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          11192.168.2.84973613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:09 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:09 GMT
                                          Content-Type: text/xml
                                          Content-Length: 632
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB6E3779E"
                                          x-ms-request-id: 0e59abf9-f01e-003c-2b47-1c8cf0000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070009Z-17db6f7c8cffhvbz3mt0ydz7x4000000048g000000004k1h
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          12192.168.2.84973413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:09 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:09 GMT
                                          Content-Type: text/xml
                                          Content-Length: 474
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                          ETag: "0x8DC582B9964B277"
                                          x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070009Z-17db6f7c8cf4g2pjavqhm24vp400000006b0000000001g71
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          13192.168.2.84973513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:09 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:09 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                          ETag: "0x8DC582B9F6F3512"
                                          x-ms-request-id: 6c20420a-501e-008f-0947-1c9054000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070009Z-17db6f7c8cf9c22xp43k2gbqvn00000003tg0000000006s6
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          14192.168.2.84973713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:09 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:09 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                          ETag: "0x8DC582BB10C598B"
                                          x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070009Z-17db6f7c8cfbr2wt66emzt78g400000005h0000000007m06
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          15192.168.2.84973813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:10 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:10 GMT
                                          Content-Type: text/xml
                                          Content-Length: 467
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                          ETag: "0x8DC582BA6C038BC"
                                          x-ms-request-id: efaf982b-c01e-008e-2e47-1c7381000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070010Z-17db6f7c8cfjxfnba42c5rukwg0000000340000000000k21
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          16192.168.2.84973913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:10 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:10 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                          ETag: "0x8DC582BBAD04B7B"
                                          x-ms-request-id: 0f9ac3ff-201e-0003-4016-1cf85a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070010Z-17db6f7c8cfjxfnba42c5rukwg00000002z0000000008066
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          17192.168.2.84974013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:10 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:10 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB344914B"
                                          x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070010Z-17db6f7c8cfp6mfve0htepzbps00000005b000000000b3vu
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          18192.168.2.84974213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:10 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:10 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                          ETag: "0x8DC582B9018290B"
                                          x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070010Z-17db6f7c8cfhzb2znbk0zyvf6n00000005n000000000bs14
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          19192.168.2.84974113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:10 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:10 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                          ETag: "0x8DC582BA310DA18"
                                          x-ms-request-id: c03f5215-301e-005d-4a1d-1ce448000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070010Z-17db6f7c8cfcl4jvqfdxaxz9w800000003bg000000009f75
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          20192.168.2.84974313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:11 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:11 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:11 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                          ETag: "0x8DC582B9698189B"
                                          x-ms-request-id: 6fbaa347-101e-0034-2f47-1c96ff000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070011Z-17db6f7c8cf6f7vv3recfp4a6w00000003300000000069x6
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:11 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          21192.168.2.84974713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                          ETag: "0x8DC582BB8CEAC16"
                                          x-ms-request-id: b287654a-001e-0017-109b-1b0c3c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfhrxld7punfw920n00000004u0000000004ysw
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          22192.168.2.84974513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:11 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                          ETag: "0x8DC582BA41997E3"
                                          x-ms-request-id: eb753988-701e-0021-591f-1c3d45000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070011Z-17db6f7c8cf6f7vv3recfp4a6w00000002zg00000000c9cv
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          23192.168.2.84974413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 469
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                          ETag: "0x8DC582BBA701121"
                                          x-ms-request-id: 23cc8f65-401e-0048-2a25-1c0409000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cf9c22xp43k2gbqvn00000003rg0000000035nk
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192.168.2.84974613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 464
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                          ETag: "0x8DC582B97FB6C3C"
                                          x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfqkqk8bn4ck6f72000000005x00000000013mb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          25192.168.2.84974813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 494
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB7010D66"
                                          x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfqxt4wrzg7st2fm8000000061g00000000bw0u
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192.168.2.84975013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                          ETag: "0x8DC582B9DACDF62"
                                          x-ms-request-id: 555a530f-b01e-0070-599c-1b1cc0000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfbd7pgux3k6qfa6000000004wg000000008pdp
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192.168.2.84975213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                          ETag: "0x8DC582B9C8E04C8"
                                          x-ms-request-id: 11c3f343-501e-0078-0139-1c06cf000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfjxfnba42c5rukwg000000030g000000006fa0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192.168.2.84975113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 404
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                          ETag: "0x8DC582B9E8EE0F3"
                                          x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfp6mfve0htepzbps00000005k0000000000znm
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          29192.168.2.84974913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:12 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:12 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                          ETag: "0x8DC582B9748630E"
                                          x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070012Z-17db6f7c8cfhzb2znbk0zyvf6n00000005qg0000000078ks
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          30192.168.2.84975313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:13 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:13 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:13 GMT
                                          Content-Type: text/xml
                                          Content-Length: 428
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                          ETag: "0x8DC582BAC4F34CA"
                                          x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070013Z-17db6f7c8cfhzb2znbk0zyvf6n00000005t0000000003h8v
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:13 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          31192.168.2.84975613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:13 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:13 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                          ETag: "0x8DC582BB5815C4C"
                                          x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070013Z-17db6f7c8cfnqpbkckdefmqa44000000063g000000003bzm
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          32192.168.2.84975413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:13 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:13 GMT
                                          Content-Type: text/xml
                                          Content-Length: 499
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                          ETag: "0x8DC582B98CEC9F6"
                                          x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070013Z-17db6f7c8cfq2j6f03aq9y8dns000000058g000000004q84
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          33192.168.2.84975513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:13 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:13 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B988EBD12"
                                          x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070013Z-17db6f7c8cfbr2wt66emzt78g400000005kg000000005vhy
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          34192.168.2.84975713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:13 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:13 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB32BB5CB"
                                          x-ms-request-id: 6ec52d65-901e-0083-299c-1bbb55000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070013Z-17db6f7c8cf6qp7g7r97wxgbqc00000005bg000000006a8d
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.84975813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:14 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 494
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                          ETag: "0x8DC582BB8972972"
                                          x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cfmhggkx889x958tc000000033g00000000c3hn
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.84975913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:14 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 420
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                          ETag: "0x8DC582B9DAE3EC0"
                                          x-ms-request-id: 574f47a0-001e-0028-2c81-1bc49f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cfbd7pgux3k6qfa6000000004vg0000000099em
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          37192.168.2.84976013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:14 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                          ETag: "0x8DC582B9D43097E"
                                          x-ms-request-id: 1375d82d-b01e-0084-53a9-1cd736000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cfqkqk8bn4ck6f72000000005wg000000001u8b
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          38192.168.2.84976113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:14 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                          ETag: "0x8DC582BA909FA21"
                                          x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cfgqlr45m385mnngs00000004r00000000002dx
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.84976213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:14 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                          ETag: "0x8DC582B92FCB436"
                                          x-ms-request-id: 4ea1e91c-d01e-0066-2741-1cea17000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cffhvbz3mt0ydz7x4000000048g000000004k7r
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          40192.168.2.84976313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:14 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:15 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:14 GMT
                                          Content-Type: text/xml
                                          Content-Length: 423
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                          ETag: "0x8DC582BB7564CE8"
                                          x-ms-request-id: d28b635f-001e-0079-686d-1c12e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070014Z-17db6f7c8cf6f7vv3recfp4a6w000000035g000000002e23
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          41192.168.2.84976413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:15 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:15 GMT
                                          Content-Type: text/xml
                                          Content-Length: 478
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                          ETag: "0x8DC582B9B233827"
                                          x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070015Z-17db6f7c8cfbd7pgux3k6qfa6000000004xg000000006q25
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          42192.168.2.84976613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:15 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:15 GMT
                                          Content-Type: text/xml
                                          Content-Length: 404
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                          ETag: "0x8DC582B95C61A3C"
                                          x-ms-request-id: 421ec19d-901e-002a-55e6-1c7a27000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070015Z-17db6f7c8cfmhggkx889x958tc000000034000000000b7yt
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          43192.168.2.84976513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:15 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:15 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:15 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                          ETag: "0x8DC582BB046B576"
                                          x-ms-request-id: 7c051060-401e-008c-630d-1c86c2000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070015Z-17db6f7c8cf96l6t7bwyfgbkhw00000005100000000079k4
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          44192.168.2.84976713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:15 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:15 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:15 GMT
                                          Content-Type: text/xml
                                          Content-Length: 400
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                          ETag: "0x8DC582BB2D62837"
                                          x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070015Z-17db6f7c8cfspvtq2pgqb2w5k000000005z0000000003ub1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:15 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          45192.168.2.84977013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:17 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:17 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:17 GMT
                                          Content-Type: text/xml
                                          Content-Length: 475
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                          ETag: "0x8DC582BB2BE84FD"
                                          x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070017Z-17db6f7c8cfhzb2znbk0zyvf6n00000005pg00000000946u
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          46192.168.2.84976813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:17 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:17 GMT
                                          Content-Type: text/xml
                                          Content-Length: 479
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                          ETag: "0x8DC582BB7D702D0"
                                          x-ms-request-id: eba22146-701e-0021-1f31-1c3d45000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070017Z-17db6f7c8cf6f7vv3recfp4a6w000000033g000000005t37
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          47192.168.2.84977213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:17 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:17 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:17 GMT
                                          Content-Type: text/xml
                                          Content-Length: 491
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B98B88612"
                                          x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070017Z-17db6f7c8cf4g2pjavqhm24vp40000000690000000004nfm
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          48192.168.2.84976913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:17 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:17 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:17 GMT
                                          Content-Type: text/xml
                                          Content-Length: 425
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                          ETag: "0x8DC582BBA25094F"
                                          x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070017Z-17db6f7c8cfwtn5x6ye8p8q9m000000004qg000000001qch
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:17 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          49192.168.2.84977113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:17 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:17 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:17 GMT
                                          Content-Type: text/xml
                                          Content-Length: 448
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB389F49B"
                                          x-ms-request-id: 355a979e-401e-0064-3e4a-1c54af000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070017Z-17db6f7c8cfcl4jvqfdxaxz9w800000003d0000000006suz
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          50192.168.2.84977313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:18 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:18 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:18 GMT
                                          Content-Type: text/xml
                                          Content-Length: 416
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                          ETag: "0x8DC582BAEA4B445"
                                          x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070018Z-17db6f7c8cf5mtxmr1c51513n0000000068g000000005ms6
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          51192.168.2.84977713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:18 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:18 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:18 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                          ETag: "0x8DC582B9C710B28"
                                          x-ms-request-id: 61c06469-601e-0001-0ce6-1cfaeb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070018Z-17db6f7c8cfjxfnba42c5rukwg00000002z000000000811m
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          52192.168.2.84977513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:18 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:18 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:18 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                          ETag: "0x8DC582BA80D96A1"
                                          x-ms-request-id: fe0e2196-001e-0079-5547-1c12e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070018Z-17db6f7c8cfcl4jvqfdxaxz9w800000003eg000000004w9a
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          53192.168.2.84977613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:18 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:18 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:18 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                          ETag: "0x8DC582B97E6FCDD"
                                          x-ms-request-id: d280ac0f-001e-0079-3c69-1c12e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070018Z-17db6f7c8cfjxfnba42c5rukwg00000002y000000000a0ds
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          54192.168.2.84977413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:18 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:18 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:18 GMT
                                          Content-Type: text/xml
                                          Content-Length: 479
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B989EE75B"
                                          x-ms-request-id: 5b557677-a01e-000d-36ef-1dd1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070018Z-17db6f7c8cfvzwz27u5rnq9kpc00000006c0000000004pqu
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:18 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          55192.168.2.84977813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                          ETag: "0x8DC582BA54DCC28"
                                          x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfhzb2znbk0zyvf6n00000005mg00000000d32m
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          56192.168.2.84978013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                          ETag: "0x8DC582BA48B5BDD"
                                          x-ms-request-id: 7a29fcb1-e01e-0003-091e-1c0fa8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfvq8pt2ak3arkg6n00000003xg00000000cwwb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          57192.168.2.84977913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                          ETag: "0x8DC582BB7F164C3"
                                          x-ms-request-id: 6dd9b2f2-501e-0035-4e87-1bc923000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfhrxld7punfw920n00000004sg000000006sba
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          58192.168.2.84978113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                          ETag: "0x8DC582B9FF95F80"
                                          x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfwtn5x6ye8p8q9m000000004n0000000006087
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          59192.168.2.84978213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                          ETag: "0x8DC582BB650C2EC"
                                          x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cf6qp7g7r97wxgbqc000000058g00000000ckmk
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          60192.168.2.84978313.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:19 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3EAF226"
                                          x-ms-request-id: 8f8e431e-b01e-0097-6fac-1b4f33000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cf96l6t7bwyfgbkhw000000052g0000000058z3
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          61192.168.2.84978413.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 485
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                          ETag: "0x8DC582BB9769355"
                                          x-ms-request-id: 7a709d5d-301e-0099-436d-1c6683000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfcrfgzd01a8emnyg00000003f0000000009b3p
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.84978613.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 470
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                          ETag: "0x8DC582BBB181F65"
                                          x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfhzb2znbk0zyvf6n00000005pg000000009485
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          63192.168.2.84978713.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                          ETag: "0x8DC582BB556A907"
                                          x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cfqxt4wrzg7st2fm80000000660000000003zu1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          64192.168.2.84978513.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:19 GMT
                                          Content-Type: text/xml
                                          Content-Length: 411
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B989AF051"
                                          x-ms-request-id: d286cfb1-001e-0079-076b-1c12e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070019Z-17db6f7c8cf9wwz8ehu7c5p33g000000037000000000bpbs
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          65192.168.2.84978813.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:20 GMT
                                          Content-Type: text/xml
                                          Content-Length: 502
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB6A0D312"
                                          x-ms-request-id: 6ee6cdcb-a01e-006f-4687-1b13cd000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070020Z-17db6f7c8cf6qp7g7r97wxgbqc00000005a0000000008shy
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          66192.168.2.84978913.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:20 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                          ETag: "0x8DC582B9D30478D"
                                          x-ms-request-id: fa8e6f2c-a01e-0021-6514-1c814c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070020Z-17db6f7c8cfvq8pt2ak3arkg6n00000003xg00000000cwy0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          67192.168.2.84979213.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:20 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:20 GMT
                                          Content-Type: text/xml
                                          Content-Length: 469
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3CAEBB8"
                                          x-ms-request-id: 87870bf5-e01e-0003-2985-1d0fa8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070020Z-17db6f7c8cfgqlr45m385mnngs00000004n0000000004bhd
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          68192.168.2.84979113.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:20 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:20 GMT
                                          Content-Type: text/xml
                                          Content-Length: 408
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                          ETag: "0x8DC582BB9B6040B"
                                          x-ms-request-id: d2b2f6f8-f01e-0085-0622-1c88ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070020Z-17db6f7c8cf96l6t7bwyfgbkhw00000005500000000018sq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          69192.168.2.84979013.107.246.60443
                                          TimestampBytes transferredDirectionData
                                          2024-10-14 07:00:20 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-10-14 07:00:20 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 14 Oct 2024 07:00:20 GMT
                                          Content-Type: text/xml
                                          Content-Length: 474
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3F48DAE"
                                          x-ms-request-id: 90b8fb57-901e-002a-182e-1c7a27000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241014T070020Z-17db6f7c8cf6f7vv3recfp4a6w000000032g000000006qqm
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-10-14 07:00:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:02:58:52
                                          Start date:14/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:02:58:55
                                          Start date:14/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2024,i,10545202353756497457,5606966805816046588,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:02:58:57
                                          Start date:14/10/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEitbKNJ8sYhqlUJYn8yxhWxUA0aJZmY5LVQXtJ_ILTKZZwpaQtRjD_bBhVgez8biuF2oIY1eZ6WWCPDhA-HKNrtaRy0MDNWSYSymAkryTIqgcDmTiUiHO7r7NP2_08OxpqkX5MapWuII64_U3TZwW5nKAxcsmE6qeQ00TkEHz0my6QqYxJ23n8rP2tHtwSf/s1600/jIYQCsK6.png"
                                          Imagebase:0x7ff678760000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly