Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://wisemovecargo.com/Minha/?id=

Overview

General Information

Sample URL:https://wisemovecargo.com/Minha/?id=
Analysis ID:1562206
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=1448,i,8003754822199844752,8036598257200388435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wisemovecargo.com/Minha/?id=" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=upZZ6DcePFeOklG&MD=gyZ4zUS3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: wisemovecargo.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.7:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.7:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.7:49756 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@20/0@20/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=1448,i,8003754822199844752,8036598257200388435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wisemovecargo.com/Minha/?id="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=1448,i,8003754822199844752,8036598257200388435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562206 URL: https://wisemovecargo.com/M... Startdate: 25/11/2024 Architecture: WINDOWS Score: 0 14 wisemovecargo.com 2->14 16 time.windows.com 2->16 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.7, 443, 49703, 49704 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        process5 dnsIp6 22 www.google.com 172.217.21.36, 443, 49738 GOOGLEUS United States 11->22 24 wisemovecargo.com 11->24 26 google.com 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://wisemovecargo.com/Minha/?id=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.17.78
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        time.windows.com
        unknown
        unknownfalse
          high
          wisemovecargo.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            172.217.21.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.7
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1562206
            Start date and time:2024-11-25 10:48:38 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 13s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://wisemovecargo.com/Minha/?id=
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@20/0@20/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 40.81.94.65, 172.217.19.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 199.232.214.172
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, twc.trafficmanager.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: https://wisemovecargo.com/Minha/?id=
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Nov 25, 2024 10:49:42.156251907 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:42.156301022 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:42.156393051 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:42.156807899 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:42.156821966 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:43.360737085 CET49677443192.168.2.720.50.201.200
            Nov 25, 2024 10:49:43.579448938 CET49674443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:43.579463005 CET49675443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:43.767247915 CET49672443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:44.008574009 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.008702993 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.013839006 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.013848066 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.014110088 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.024799109 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.067322969 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.499399900 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.499423027 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.499479055 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.499495029 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.499517918 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.499547005 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.499571085 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.695862055 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.695894003 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.696027994 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.696050882 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.696118116 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.735683918 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.735713959 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.735833883 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.735850096 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.735924006 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.883781910 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.883809090 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.884110928 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.884129047 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.884294987 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.913851976 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.913880110 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.913938046 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.913954020 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.914030075 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.914030075 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.932828903 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.932859898 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.932907104 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.932915926 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.932996035 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.932996035 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.952435970 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.952465057 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.952610016 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:44.952622890 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:44.952685118 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.090946913 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.090976000 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.091267109 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.091283083 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.091386080 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.106633902 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.106658936 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.106990099 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.106997967 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.107261896 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.120304108 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.120328903 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.120420933 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.120428085 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.120718002 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.131958961 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.131994963 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.132155895 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.132155895 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.132163048 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.132246017 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.142906904 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.142940044 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.143018961 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.143024921 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.143119097 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.153153896 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.153182030 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.153278112 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.153284073 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.153326035 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.157707930 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.157778978 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.157838106 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.157838106 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.158442974 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.158442974 CET49704443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.158454895 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.158463001 CET4434970413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.215300083 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.215336084 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.215415955 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.216314077 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.216330051 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.216455936 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.217283010 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.217293024 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.217344999 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.217924118 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.217951059 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.218005896 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.218080997 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.218092918 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.218287945 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.218295097 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.218919039 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.218977928 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.219043016 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.219053030 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.219108105 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.219201088 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.219248056 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:45.219336033 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:45.219347954 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.934433937 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.935236931 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:46.935336113 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.936065912 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:46.936081886 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.942955971 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.943681002 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:46.943696022 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.944420099 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:46.944425106 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.998738050 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:46.999389887 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:46.999403000 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.000057936 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.000063896 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.061804056 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.062633991 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.062649012 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.063355923 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.063360929 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.063669920 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.065037012 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.065048933 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.065629005 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.065646887 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.377619982 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.377686977 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.377774954 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.444457054 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.444535017 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.444585085 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.515094995 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.515182018 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.515348911 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.515367031 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.515758991 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.515827894 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.521454096 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.521471024 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.521574974 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.521594048 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.521670103 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.524949074 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.525002956 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.525083065 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.712774992 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.712800026 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.713001966 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.713036060 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.713104010 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.718549013 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.718616009 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.718664885 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.724287987 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.724318027 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.724333048 CET49708443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.724339008 CET4434970813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.725950956 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.725970030 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.725984097 CET49709443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.725991011 CET4434970913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.727123022 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.727144957 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.727158070 CET49707443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.727164030 CET4434970713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.728669882 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.728676081 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.728693008 CET49705443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.728704929 CET4434970513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.729648113 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.729648113 CET49706443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.729672909 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.729685068 CET4434970613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.736751080 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.736783981 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.736886024 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.737181902 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:47.737214088 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:47.737272978 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.157582998 CET49671443192.168.2.7204.79.197.203
            Nov 25, 2024 10:49:48.351283073 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.351303101 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.351362944 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.352786064 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.352822065 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.352885962 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.354120970 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.354129076 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.354175091 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.371298075 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.371316910 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.371701002 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.371704102 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.371720076 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.371722937 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.371822119 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.371875048 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:48.383424044 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:48.383435011 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:49.313818932 CET49677443192.168.2.720.50.201.200
            Nov 25, 2024 10:49:50.091902971 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.152631998 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.154206991 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.163074017 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.204495907 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.204498053 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.226682901 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.230824947 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.230829000 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315030098 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315047026 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.315085888 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315116882 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.315466881 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315474987 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.315586090 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315592051 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.315684080 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315691948 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.315717936 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.315730095 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.316066980 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.316072941 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.316148996 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.316154957 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.316282034 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.316307068 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.316668987 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.316683054 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.630862951 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.631608009 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.631688118 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.631869078 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.631891012 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.631903887 CET49714443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.631911993 CET4434971413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.636503935 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.636544943 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.636642933 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.636881113 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.636893988 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642121077 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642211914 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642290115 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.642781973 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642855883 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642896891 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.642896891 CET49712443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.642898083 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.642913103 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642927885 CET4434971213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.642993927 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.643006086 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.643043995 CET49711443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.643049955 CET4434971113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.643488884 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.643547058 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.643593073 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.643745899 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.643745899 CET49713443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.643759012 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.643767118 CET4434971313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.649828911 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.649878979 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.649945021 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.651969910 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.652002096 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.652050972 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.652375937 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.652388096 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.652576923 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.652609110 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.654109001 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.654133081 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.654190063 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.654398918 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.654423952 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.677886009 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.677978039 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.678082943 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.685760021 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.685760021 CET49710443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.685781956 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.685791969 CET4434971013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.836123943 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.836169004 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:50.836246967 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.928318024 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:50.928339005 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.431605101 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.432158947 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.432174921 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.432637930 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.432643890 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.453948021 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.454484940 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.454499960 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.455148935 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.455156088 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.489166021 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.489624977 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.489646912 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.490045071 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.490050077 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.500650883 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.501162052 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.501177073 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.501581907 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.501590014 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.714534044 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.766587019 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.775859118 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.775867939 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.776370049 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.776376963 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.874429941 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.874505043 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.874627113 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.880637884 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.880682945 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.880740881 CET49718443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.880759001 CET4434971813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.897475004 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.897545099 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.897636890 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.899357080 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.899357080 CET49716443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.899377108 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.899398088 CET4434971613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.920639992 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.920684099 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.920767069 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.943567991 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.943625927 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.943742037 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949285984 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949336052 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.949424982 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949651957 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949693918 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.949955940 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949955940 CET49715443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.949976921 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.949989080 CET4434971513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.950881004 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.950907946 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.952569962 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.952611923 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.952744007 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.952848911 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.952867985 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.953418970 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.953499079 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.953608990 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.953645945 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.953665018 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.953677893 CET49717443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.953687906 CET4434971713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.956590891 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.956631899 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:52.956836939 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.957039118 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:52.957053900 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.157104969 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.157195091 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.157253027 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.157542944 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.157566071 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.157587051 CET49719443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.157592058 CET4434971913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.160309076 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.160362959 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.160444021 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.160609961 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:53.160621881 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:53.188441992 CET49674443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:53.188469887 CET49675443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:53.375943899 CET49672443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:54.728163004 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.728719950 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.728755951 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.729223013 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.729232073 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.736138105 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.736542940 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.736567020 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.736913919 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.736924887 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.797851086 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.797866106 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.798542976 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.798573017 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.798578024 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.798593044 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.799022913 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.799035072 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.799276114 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.799283981 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.883708000 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.884475946 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.884499073 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:54.885198116 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:54.885202885 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.172926903 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.172996998 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.173095942 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.176646948 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.176685095 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.176702976 CET49725443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.176712036 CET4434972513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.179521084 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.179610014 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.179668903 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.180047035 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.180102110 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.180231094 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.180239916 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.180262089 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.180279016 CET49728443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.180285931 CET4434972813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.181350946 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.181372881 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.183016062 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.183052063 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.183172941 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.183495998 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.183509111 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.250720978 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.250808954 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.250974894 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.255672932 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.255755901 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.255831957 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.257560015 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.257587910 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.257649899 CET49727443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.257658005 CET4434972713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.259872913 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.259872913 CET49726443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.259907961 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.259921074 CET4434972613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.262756109 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.262809038 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.262877941 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.264334917 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.264380932 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.264453888 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.264739037 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.264774084 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.264990091 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.265005112 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.319761038 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.319853067 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.320014954 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.347465038 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.347465992 CET49729443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.347513914 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.347521067 CET4434972913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.351202965 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.351264954 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:55.351385117 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.351551056 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:55.351567984 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.143445015 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:56.143488884 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:56.143579006 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:56.144073009 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:56.144088030 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:56.327332973 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:56.327384949 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:56.327518940 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:56.329818964 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:56.329839945 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:56.516072989 CET44349703104.98.116.138192.168.2.7
            Nov 25, 2024 10:49:56.516269922 CET49703443192.168.2.7104.98.116.138
            Nov 25, 2024 10:49:56.961783886 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.962558031 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.962584019 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.963020086 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.963027000 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.964075089 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.964411974 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.964442015 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.964765072 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.964770079 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.994505882 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.994900942 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.994921923 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:56.995309114 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:56.995321035 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.061717987 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.062628984 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.062665939 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.063432932 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.063438892 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.136444092 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.136907101 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.136919022 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.137403011 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.137408018 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.405468941 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.405536890 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.405708075 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.405864000 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.405881882 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.405893087 CET49734443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.405899048 CET4434973413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.409800053 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.409841061 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.410144091 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.410648108 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.410657883 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.420877934 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.420959949 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.421005964 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.421080112 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.421097040 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.421112061 CET49733443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.421118021 CET4434973313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.423269987 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.423296928 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.423388958 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.423660040 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.423681974 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.433012009 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.433087111 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.433188915 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.433269978 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.433269978 CET49735443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.433276892 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.433284998 CET4434973513.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.435244083 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.435257912 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.435332060 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.435722113 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.435729027 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.513752937 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.513828039 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.513969898 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.514010906 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.514010906 CET49736443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.514031887 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.514044046 CET4434973613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.516381025 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.516402006 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.516499043 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.516810894 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.516822100 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.579528093 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.579606056 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.579663992 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.580075026 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.580102921 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.580166101 CET49737443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.580179930 CET4434973713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.582999945 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.583030939 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.583102942 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.583350897 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:57.583369017 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:57.814641953 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:57.814733028 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:57.822254896 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:57.822268009 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:57.822599888 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:57.844997883 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:57.876616955 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:57.881752014 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:57.881767035 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:57.886404991 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:57.886499882 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:58.013453960 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:58.013822079 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:58.054014921 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.063496113 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:58.063512087 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:49:58.095330954 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.110378981 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:49:58.471641064 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.471757889 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.471822023 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.472135067 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.472158909 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.472165108 CET49739443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.472171068 CET4434973923.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.525206089 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.525238037 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:49:58.525348902 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.526009083 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:49:58.526025057 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:49:59.126924992 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.127989054 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.128006935 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.129076004 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.129089117 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.203681946 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.204363108 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.204381943 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.205153942 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.205158949 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.281061888 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.281615019 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.281639099 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.282191992 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.282197952 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.295147896 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.295608997 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.295634985 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.296150923 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.296156883 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.365710974 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.366261959 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.366297007 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.366708994 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.366714001 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.564691067 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.564763069 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.564862967 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.565356970 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.565375090 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.565388918 CET49740443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.565397024 CET4434974013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.568053961 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.568109035 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.568320036 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.568470955 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.568486929 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.649204969 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.649288893 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.649344921 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.649538040 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.649538040 CET49741443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.649563074 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.649575949 CET4434974113.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.652323961 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.652365923 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.652597904 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.652738094 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.652753115 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.738078117 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.738141060 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.738359928 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.738359928 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.738413095 CET49743443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.738429070 CET4434974313.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.741164923 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.741195917 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.741281033 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.741503954 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.741523981 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.745084047 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.745136023 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.745253086 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.745398998 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.745398998 CET49742443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.745415926 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.745434999 CET4434974213.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.747440100 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.747463942 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.747594118 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.747730970 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.747745037 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.809662104 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.809715033 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.809844017 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.809990883 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.809990883 CET49744443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.810056925 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.810071945 CET4434974413.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.813066959 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.813103914 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.813369036 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.819133997 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:49:59.819152117 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:49:59.999629021 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:49:59.999711037 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.001287937 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.001296997 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.001626015 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.003878117 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.051330090 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.555104971 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.555200100 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.555288076 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.555959940 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.556044102 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:00.556068897 CET49745443192.168.2.723.218.208.109
            Nov 25, 2024 10:50:00.556087017 CET4434974523.218.208.109192.168.2.7
            Nov 25, 2024 10:50:01.219981909 CET49677443192.168.2.720.50.201.200
            Nov 25, 2024 10:50:01.309303999 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.309986115 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.310000896 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.310705900 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.310709953 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.456794024 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.457586050 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.457602024 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.457847118 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.457860947 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.518136978 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.518676043 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.518701077 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.519151926 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.519157887 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.594150066 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.594748020 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.594762087 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.595331907 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.595351934 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.603458881 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.603889942 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.603903055 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.604199886 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.604214907 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.748178005 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.748269081 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.748476982 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.748589039 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.748611927 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.748620033 CET49746443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.748627901 CET4434974613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.751996994 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.752033949 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.752180099 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.752372980 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.752396107 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.892834902 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.892895937 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.892962933 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.893177986 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.893177986 CET49748443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.893196106 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.893199921 CET4434974813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.896099091 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.896125078 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.896332979 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.896502972 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.896512985 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.970820904 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.970882893 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.971112967 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.971112967 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.971172094 CET49747443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.971189022 CET4434974713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.975537062 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.975613117 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:01.975758076 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.975974083 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:01.976001978 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.046916962 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.046969891 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.047096014 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.047238111 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.047238111 CET49750443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.047250986 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.047260046 CET4434975013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.047620058 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.047679901 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.047897100 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.047897100 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.047897100 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050247908 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050307035 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.050343990 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050362110 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.050394058 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050435066 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050580025 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050589085 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.050594091 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.050616980 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:02.345431089 CET49749443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:02.345459938 CET4434974913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.534708977 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.535263062 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.535309076 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.536056995 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.536067009 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.615082979 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.615798950 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.615808964 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.616245031 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.616250038 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.691144943 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.693089962 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.693151951 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.693417072 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.693430901 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.696269035 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:03.696300030 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:03.696381092 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:03.697436094 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:03.697449923 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:03.766223907 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.767061949 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.767097950 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.767523050 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.767534971 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.774154902 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.774576902 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.774590969 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.774914980 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.774918079 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.978724957 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.978899956 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.979068041 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.979114056 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.979114056 CET49751443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.979130030 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.979134083 CET4434975113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.982024908 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.982057095 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:03.982145071 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.982280970 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:03.982295990 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.051381111 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.051544905 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.051665068 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.051719904 CET49752443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.051728964 CET4434975213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.054533005 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.054614067 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.054719925 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.054900885 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.054953098 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.126785040 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.126979113 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.127055883 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.127301931 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.127331972 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.127351046 CET49753443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.127357960 CET4434975313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.130351067 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.130398035 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.130467892 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.130660057 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.130672932 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.205137014 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.205193996 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.205249071 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.205440044 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.205440044 CET49755443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.205470085 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.205493927 CET4434975513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208039999 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208055019 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208234072 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208254099 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208307981 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208411932 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208477020 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208477020 CET49754443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208491087 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208498955 CET4434975413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.208559990 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.208574057 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.210557938 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.210596085 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.210851908 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.210851908 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:04.210886955 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:04.239734888 CET49703443192.168.2.7104.98.116.138
            Nov 25, 2024 10:50:04.240081072 CET49762443192.168.2.7104.98.116.138
            Nov 25, 2024 10:50:04.240108967 CET44349762104.98.116.138192.168.2.7
            Nov 25, 2024 10:50:04.242152929 CET49762443192.168.2.7104.98.116.138
            Nov 25, 2024 10:50:04.242877960 CET49762443192.168.2.7104.98.116.138
            Nov 25, 2024 10:50:04.242891073 CET44349762104.98.116.138192.168.2.7
            Nov 25, 2024 10:50:04.359275103 CET44349703104.98.116.138192.168.2.7
            Nov 25, 2024 10:50:05.465348959 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:05.465434074 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:05.467325926 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:05.467338085 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:05.467706919 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:05.517606020 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:05.764286041 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.764825106 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.764846087 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.765248060 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.765254021 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.772376060 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.772722006 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.772746086 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.773071051 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.773078918 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.911562920 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.912086010 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.912113905 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.912611008 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.912616014 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.998487949 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.999320984 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.999336958 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:05.999830961 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:05.999835968 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.060519934 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.061024904 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.061043024 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.061446905 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.061451912 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.207678080 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.207771063 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.207823038 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.207978010 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.207997084 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.208004951 CET49758443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.208012104 CET4434975813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.209475040 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.209553957 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.209610939 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.209754944 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.209778070 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.209799051 CET49757443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.209806919 CET4434975713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.210961103 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211002111 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.211086035 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211211920 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211225033 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.211689949 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211735964 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.211802959 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211946011 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.211968899 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.354907036 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.354988098 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.355051041 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.355207920 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.355236053 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.355248928 CET49759443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.355258942 CET4434975913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.357983112 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.358012915 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.358114004 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.358297110 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.358310938 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.501307011 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.501384020 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.501436949 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.501584053 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.501600027 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.501611948 CET49761443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.501616955 CET4434976113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.504447937 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.504491091 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.504604101 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.504744053 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.504765987 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.514851093 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.514914036 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.515055895 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.515084028 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.515104055 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.515115976 CET49760443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.515122890 CET4434976013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.517608881 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.517657995 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.517760038 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.517946005 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:06.517963886 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:06.943909883 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:06.991334915 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528656960 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528678894 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528686047 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528714895 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528750896 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:07.528759003 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528767109 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.528840065 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:07.529885054 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:50:07.529964924 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:50:07.530107021 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:50:07.550777912 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.550860882 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:07.550864935 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:07.550924063 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:07.925945044 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:07.926651001 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:07.926668882 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:07.927318096 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:07.927324057 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:07.972944975 CET49738443192.168.2.7172.217.21.36
            Nov 25, 2024 10:50:07.972982883 CET44349738172.217.21.36192.168.2.7
            Nov 25, 2024 10:50:07.990856886 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:07.991765976 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:07.991780043 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:07.992572069 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:07.992579937 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.137670994 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.138235092 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.138247967 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.138716936 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.138721943 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.220675945 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.221339941 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.221349955 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.221699953 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.221704006 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.362314939 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.362394094 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.362513065 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.362736940 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.362755060 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.362860918 CET49765443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.362869024 CET4434976513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.363176107 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.363528013 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.363554001 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.364300013 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.364309072 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.365556955 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.365600109 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.365683079 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.365894079 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.365907907 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.434721947 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.434798956 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.434895039 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.435108900 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.435108900 CET49764443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.435131073 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.435134888 CET4434976413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.437427044 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.437480927 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.437573910 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.437717915 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.437738895 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.584539890 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.584602118 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.584677935 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.584896088 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.584896088 CET49766443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.584908009 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.584911108 CET4434976613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.587528944 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.587555885 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.587656021 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.587842941 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.587852955 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.655632973 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.655699015 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.655802965 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.655992985 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.656022072 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.656033993 CET49767443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.656039953 CET4434976713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.660330057 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.660384893 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.660475016 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.660610914 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.660644054 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.816418886 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.816482067 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.816586018 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.816787004 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.816807032 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.816817999 CET49768443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.816823959 CET4434976813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.819597960 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.819643021 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.819725990 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.819854021 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:08.819869041 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:08.832046986 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:08.832060099 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:08.832094908 CET49756443192.168.2.7172.202.163.200
            Nov 25, 2024 10:50:08.832102060 CET44349756172.202.163.200192.168.2.7
            Nov 25, 2024 10:50:10.144969940 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.145888090 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.145927906 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.147923946 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.147931099 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.152811050 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.153141022 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.153162956 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.153570890 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.153578997 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.306998014 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.307765007 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.307786942 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.308456898 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.308463097 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.374403954 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.375111103 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.375209093 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.375673056 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.375688076 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.588382006 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.588449955 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.588522911 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.588721037 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.588756084 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.588799953 CET49772443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.588814974 CET4434977213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.589553118 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.589611053 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.589664936 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.589767933 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.589787960 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.589804888 CET49771443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.589812040 CET4434977113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.591833115 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.591855049 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.591959953 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.592104912 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.592123032 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.592231035 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.592269897 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.592327118 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.592478991 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.592495918 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.663167953 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.666824102 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.666863918 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.668018103 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.668024063 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.740750074 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.740899086 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.740961075 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.741101027 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.741126060 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.741138935 CET49773443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.741146088 CET4434977313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.744291067 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.744333029 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.744399071 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.744564056 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.744582891 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.810420036 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.810502052 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.810563087 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.810693026 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.810693026 CET49774443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.810729980 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.810755968 CET4434977413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.813613892 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.813652039 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:10.813723087 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.813895941 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:10.813905954 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.115819931 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.115890980 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.115942001 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.124459028 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.124485016 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.124497890 CET49775443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.124505997 CET4434977513.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.136514902 CET49780443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.136559963 CET4434978013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:11.136622906 CET49780443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.142187119 CET49780443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:11.142205954 CET4434978013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.228312016 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.228838921 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.228876114 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.229439020 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.229453087 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.371089935 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.371587038 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.371613979 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.372133970 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.372138977 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.594877958 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.595355988 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.595386028 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.595803976 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.595813990 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.726701975 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.727195024 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.727220058 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.727711916 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.727718115 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.833261013 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.833345890 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.833405018 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.833615065 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.833638906 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.833655119 CET49776443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.833664894 CET4434977613.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.836735964 CET49781443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.836780071 CET4434978113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.836858988 CET49781443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.837071896 CET49781443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.837086916 CET4434978113.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.917645931 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.917718887 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.917782068 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.918035984 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.918050051 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.918061972 CET49777443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.918066978 CET4434977713.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.921045065 CET49782443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.921086073 CET4434978213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.921160936 CET49782443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.921330929 CET49782443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.921344995 CET4434978213.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.927236080 CET4434978013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.927669048 CET49780443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.927690983 CET4434978013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:12.928328991 CET49780443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:12.928337097 CET4434978013.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.158468962 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.158551931 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.158652067 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.158972025 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.158987045 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.158997059 CET49778443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.159003019 CET4434977813.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.162482977 CET49783443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.162563086 CET4434978313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.162652016 CET49783443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.162838936 CET49783443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.162885904 CET4434978313.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.178550959 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.178752899 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.178817034 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.178855896 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.178877115 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.178888083 CET49779443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.178894043 CET4434977913.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.181732893 CET49784443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.181776047 CET4434978413.107.246.63192.168.2.7
            Nov 25, 2024 10:50:13.181855917 CET49784443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.182058096 CET49784443192.168.2.713.107.246.63
            Nov 25, 2024 10:50:13.182074070 CET4434978413.107.246.63192.168.2.7
            TimestampSource PortDest PortSource IPDest IP
            Nov 25, 2024 10:49:42.447802067 CET5255153192.168.2.71.1.1.1
            Nov 25, 2024 10:49:51.894275904 CET53525471.1.1.1192.168.2.7
            Nov 25, 2024 10:49:51.916452885 CET53549501.1.1.1192.168.2.7
            Nov 25, 2024 10:49:53.406856060 CET6539153192.168.2.71.1.1.1
            Nov 25, 2024 10:49:53.407104969 CET6190953192.168.2.71.1.1.1
            Nov 25, 2024 10:49:53.581825018 CET53653911.1.1.1192.168.2.7
            Nov 25, 2024 10:49:53.624654055 CET5103353192.168.2.71.1.1.1
            Nov 25, 2024 10:49:53.635052919 CET53619091.1.1.1192.168.2.7
            Nov 25, 2024 10:49:53.907006979 CET53510331.1.1.1192.168.2.7
            Nov 25, 2024 10:49:53.935971022 CET5908753192.168.2.78.8.8.8
            Nov 25, 2024 10:49:53.936250925 CET5775253192.168.2.71.1.1.1
            Nov 25, 2024 10:49:54.074050903 CET53577521.1.1.1192.168.2.7
            Nov 25, 2024 10:49:54.199551105 CET53590878.8.8.8192.168.2.7
            Nov 25, 2024 10:49:54.852699995 CET53566411.1.1.1192.168.2.7
            Nov 25, 2024 10:49:54.947360039 CET5261553192.168.2.71.1.1.1
            Nov 25, 2024 10:49:54.947679043 CET4982253192.168.2.71.1.1.1
            Nov 25, 2024 10:49:55.086380005 CET53498221.1.1.1192.168.2.7
            Nov 25, 2024 10:49:55.086815119 CET53526151.1.1.1192.168.2.7
            Nov 25, 2024 10:49:56.005362034 CET6443853192.168.2.71.1.1.1
            Nov 25, 2024 10:49:56.005501032 CET5856153192.168.2.71.1.1.1
            Nov 25, 2024 10:49:56.142285109 CET53644381.1.1.1192.168.2.7
            Nov 25, 2024 10:49:56.142301083 CET53585611.1.1.1192.168.2.7
            Nov 25, 2024 10:50:00.115089893 CET5019453192.168.2.71.1.1.1
            Nov 25, 2024 10:50:00.115289927 CET6192453192.168.2.71.1.1.1
            Nov 25, 2024 10:50:00.252345085 CET53619241.1.1.1192.168.2.7
            Nov 25, 2024 10:50:00.253051043 CET53501941.1.1.1192.168.2.7
            Nov 25, 2024 10:50:00.312715054 CET5920053192.168.2.71.1.1.1
            Nov 25, 2024 10:50:00.450731039 CET53592001.1.1.1192.168.2.7
            Nov 25, 2024 10:50:00.521790981 CET6018953192.168.2.71.1.1.1
            Nov 25, 2024 10:50:00.522594929 CET5215653192.168.2.78.8.8.8
            Nov 25, 2024 10:50:00.656461000 CET53521568.8.8.8192.168.2.7
            Nov 25, 2024 10:50:00.659430027 CET53601891.1.1.1192.168.2.7
            Nov 25, 2024 10:50:08.886288881 CET5295553192.168.2.71.1.1.1
            Nov 25, 2024 10:50:08.886743069 CET5427453192.168.2.71.1.1.1
            Nov 25, 2024 10:50:09.023948908 CET53529551.1.1.1192.168.2.7
            Nov 25, 2024 10:50:09.024771929 CET53542741.1.1.1192.168.2.7
            Nov 25, 2024 10:50:09.025609970 CET6179853192.168.2.71.1.1.1
            Nov 25, 2024 10:50:09.162858009 CET53617981.1.1.1192.168.2.7
            Nov 25, 2024 10:50:09.185944080 CET6351453192.168.2.71.1.1.1
            Nov 25, 2024 10:50:09.187412977 CET5760153192.168.2.78.8.8.8
            Nov 25, 2024 10:50:09.323590994 CET53576018.8.8.8192.168.2.7
            Nov 25, 2024 10:50:09.323717117 CET53635141.1.1.1192.168.2.7
            Nov 25, 2024 10:50:11.874279976 CET53654331.1.1.1192.168.2.7
            TimestampSource IPDest IPChecksumCodeType
            Nov 25, 2024 10:49:53.638149977 CET192.168.2.71.1.1.1c233(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Nov 25, 2024 10:49:42.447802067 CET192.168.2.71.1.1.10x938eStandard query (0)time.windows.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:53.406856060 CET192.168.2.71.1.1.10x6549Standard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:53.407104969 CET192.168.2.71.1.1.10x160aStandard query (0)wisemovecargo.com65IN (0x0001)false
            Nov 25, 2024 10:49:53.624654055 CET192.168.2.71.1.1.10x14e9Standard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:53.935971022 CET192.168.2.78.8.8.80xdc02Standard query (0)google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:53.936250925 CET192.168.2.71.1.1.10x574eStandard query (0)google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:54.947360039 CET192.168.2.71.1.1.10x4c9bStandard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:54.947679043 CET192.168.2.71.1.1.10x4e9fStandard query (0)wisemovecargo.com65IN (0x0001)false
            Nov 25, 2024 10:49:56.005362034 CET192.168.2.71.1.1.10xedacStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:56.005501032 CET192.168.2.71.1.1.10x1c4bStandard query (0)www.google.com65IN (0x0001)false
            Nov 25, 2024 10:50:00.115089893 CET192.168.2.71.1.1.10x994cStandard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.115289927 CET192.168.2.71.1.1.10xa429Standard query (0)wisemovecargo.com65IN (0x0001)false
            Nov 25, 2024 10:50:00.312715054 CET192.168.2.71.1.1.10xa363Standard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.521790981 CET192.168.2.71.1.1.10x9cbeStandard query (0)google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.522594929 CET192.168.2.78.8.8.80x5977Standard query (0)google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:08.886288881 CET192.168.2.71.1.1.10x6515Standard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:08.886743069 CET192.168.2.71.1.1.10xc9b7Standard query (0)wisemovecargo.com65IN (0x0001)false
            Nov 25, 2024 10:50:09.025609970 CET192.168.2.71.1.1.10x9214Standard query (0)wisemovecargo.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.185944080 CET192.168.2.71.1.1.10x6a95Standard query (0)google.comA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.187412977 CET192.168.2.78.8.8.80x3f05Standard query (0)google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Nov 25, 2024 10:49:42.155571938 CET1.1.1.1192.168.2.70x73e1No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Nov 25, 2024 10:49:42.155571938 CET1.1.1.1192.168.2.70x73e1No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:42.585130930 CET1.1.1.1192.168.2.70x938eNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
            Nov 25, 2024 10:49:53.581825018 CET1.1.1.1192.168.2.70x6549Name error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:53.635052919 CET1.1.1.1192.168.2.70x160aName error (3)wisemovecargo.comnonenone65IN (0x0001)false
            Nov 25, 2024 10:49:53.907006979 CET1.1.1.1192.168.2.70x14e9Name error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:54.074050903 CET1.1.1.1192.168.2.70x574eNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:54.199551105 CET8.8.8.8192.168.2.70xdc02No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:55.086380005 CET1.1.1.1192.168.2.70x4e9fName error (3)wisemovecargo.comnonenone65IN (0x0001)false
            Nov 25, 2024 10:49:55.086815119 CET1.1.1.1192.168.2.70x4c9bName error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:56.142285109 CET1.1.1.1192.168.2.70xedacNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
            Nov 25, 2024 10:49:56.142301083 CET1.1.1.1192.168.2.70x1c4bNo error (0)www.google.com65IN (0x0001)false
            Nov 25, 2024 10:50:00.252345085 CET1.1.1.1192.168.2.70xa429Name error (3)wisemovecargo.comnonenone65IN (0x0001)false
            Nov 25, 2024 10:50:00.253051043 CET1.1.1.1192.168.2.70x994cName error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.450731039 CET1.1.1.1192.168.2.70xa363Name error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.656461000 CET8.8.8.8192.168.2.70x5977No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:00.659430027 CET1.1.1.1192.168.2.70x9cbeNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.023948908 CET1.1.1.1192.168.2.70x6515Name error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.024771929 CET1.1.1.1192.168.2.70xc9b7Name error (3)wisemovecargo.comnonenone65IN (0x0001)false
            Nov 25, 2024 10:50:09.162858009 CET1.1.1.1192.168.2.70x9214Name error (3)wisemovecargo.comnonenoneA (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.323590994 CET8.8.8.8192.168.2.70x3f05No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
            Nov 25, 2024 10:50:09.323717117 CET1.1.1.1192.168.2.70x6a95No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            • fs.microsoft.com
            • slscr.update.microsoft.com
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.74970413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:44 UTC471INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:44 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
            ETag: "0x8DD0BB889D4282C"
            x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094944Z-178bfbc474b7cbwqhC1NYC8z4n000000078g000000002s2x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:44 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-11-25 09:49:44 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
            2024-11-25 09:49:44 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
            2024-11-25 09:49:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
            2024-11-25 09:49:44 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
            2024-11-25 09:49:44 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
            2024-11-25 09:49:44 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
            2024-11-25 09:49:45 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
            2024-11-25 09:49:45 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
            2024-11-25 09:49:45 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.74970913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:47 UTC494INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:47 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094947Z-178bfbc474brk967hC1NYCfu60000000072g000000006h1x
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.74970813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:47 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:47 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094947Z-174c587ffdf7t49mhC1TEB4qbg00000005sg000000002trs
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.74970713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:47 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:47 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: b169a0d5-c01e-00a2-4e03-3e2327000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094947Z-178bfbc474bv587zhC1NYCny5w0000000760000000005a5w
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.74970513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:47 UTC494INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:47 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: c9502ca5-e01e-0033-0fb4-3e4695000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094947Z-15b8b599d88cn5thhC1TEBqxkn00000005pg000000006ucm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.74970613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:47 UTC494INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:47 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 8db92378-201e-003f-2cbf-3e6d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094947Z-178bfbc474bp8mkvhC1NYCzqnn000000071g00000000adse
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.74971413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:50 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:50 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:50 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: ce5ebd39-a01e-0053-183c-3c8603000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094950Z-15b8b599d885ffrhhC1TEBtuv000000005r000000000hu01
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.74971013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:50 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:50 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:50 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094950Z-174c587ffdfgcs66hC1TEB69cs00000005p0000000006s2p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:50 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.74971213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:50 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:50 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:50 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094950Z-15b8b599d882hxlwhC1TEBfa5w00000005ng00000000a2np
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.74971313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:50 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:50 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:50 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094950Z-174c587ffdf8fcgwhC1TEBnn7000000005zg000000003x7a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.74971113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:50 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:50 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:50 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094950Z-178bfbc474bpscmfhC1NYCfc2c00000005v0000000008det
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:50 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.74971813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:52 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:52 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 6171fc9e-701e-000d-441c-3d6de3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094952Z-178bfbc474btvfdfhC1NYCa2en00000007c0000000005esc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.74971613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:52 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:52 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094952Z-174c587ffdf8fcgwhC1TEBnn7000000005u000000000ntfu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.74971513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:52 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:52 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094952Z-15b8b599d88qw29phC1TEB5zag00000005r000000000a7fm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.74971713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:52 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:52 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: 81a1b48f-901e-00ac-7058-3cb69e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094952Z-15b8b599d882hxlwhC1TEBfa5w00000005pg000000007ytx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.74971913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:53 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:52 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094952Z-178bfbc474bv587zhC1NYCny5w000000072000000000bdvf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.74972513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:55 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:55 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: ba5d631a-801e-0047-14d1-3e7265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094955Z-178bfbc474btrnf9hC1NYCb80g00000007gg000000002fpz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.74972813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:54 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:55 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:55 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 8189730a-201e-0003-216a-3bf85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094955Z-178bfbc474bw8bwphC1NYC38b4000000072g000000007w0f
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.74972713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:55 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:55 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094955Z-178bfbc474brk967hC1NYCfu6000000006z000000000by0h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.74972613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:54 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:55 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:55 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094955Z-174c587ffdfldtt2hC1TEBwv9c00000005p0000000004nt9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.74972913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:54 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:55 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:55 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: df770720-601e-0002-4a47-3ca786000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094955Z-178bfbc474bbbqrhhC1NYCvw7400000007c0000000009a8v
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.74973413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:56 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:57 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:57 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 2b92647c-c01e-00a2-646f-3b2327000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094957Z-174c587ffdfx984chC1TEB676g00000005p000000000h1yw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.74973313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:56 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:57 UTC491INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:57 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: 07340943-801e-0067-67f5-3efe30000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094957Z-174c587ffdf89smkhC1TEB697s00000005rg00000000k3t9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-25 09:49:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.74973513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:56 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:57 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:57 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: 4ec414f5-001e-0046-5fa0-3bda4b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094957Z-174c587ffdf6b487hC1TEBydsn00000005t0000000001xrw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:57 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.74973613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:57 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:57 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094957Z-178bfbc474bmqmgjhC1NYCy16c00000007fg0000000007kn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.74973713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:57 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:57 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094957Z-178bfbc474bgvl54hC1NYCsfuw00000007cg000000000d8g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:57 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            26192.168.2.74973923.218.208.109443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:58 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-25 09:49:58 UTC478INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Server: Kestrel
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-OSID: 2
            X-CID: 2
            X-CCC: GB
            Cache-Control: public, max-age=85413
            Date: Mon, 25 Nov 2024 09:49:58 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.74974013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:59 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:59 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: ed298b8a-a01e-0002-322d-3c5074000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094959Z-178bfbc474bscnbchC1NYCe7eg00000007e00000000060xu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.74974113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:59 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:59 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 8017546c-101e-000b-4720-3d5e5c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094959Z-178bfbc474bh5zbqhC1NYCkdug00000007700000000064ru
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.74974213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:59 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:59 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094959Z-174c587ffdfgcs66hC1TEB69cs00000005p0000000006shc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.74974313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:59 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:59 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: e1811c2a-201e-00aa-06c6-3e3928000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094959Z-178bfbc474bv587zhC1NYCny5w000000073000000000a2nh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.74974413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:49:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:49:59 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:49:59 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T094959Z-174c587ffdftjz9shC1TEBsh9800000005k000000000e1as
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:49:59 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            32192.168.2.74974523.218.208.109443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-11-25 09:50:00 UTC534INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=85389
            Date: Mon, 25 Nov 2024 09:50:00 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-11-25 09:50:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.74974613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:01 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:01 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 279fb768-d01e-00ad-04d6-3ee942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095001Z-15b8b599d88n8stkhC1TEBb78n00000000n00000000083aa
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.74974813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:01 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:01 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095001Z-15b8b599d882hxlwhC1TEBfa5w00000005pg000000007z4u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.74974713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:01 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:01 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: fdab78a3-101e-005a-1d8c-3a882b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095001Z-174c587ffdf9xbcchC1TEBxkz400000005q00000000035qm
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.74974913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:02 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:01 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: 444cb209-801e-00a0-5ef6-3d2196000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095001Z-178bfbc474b9fdhphC1NYCac0n0000000760000000007wnf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.74975013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:01 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:02 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:01 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: 79f6ed77-701e-0021-554e-3c3d45000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095001Z-15b8b599d88phfhnhC1TEBr51n0000000600000000000mna
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.74975113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:03 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:03 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:03 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: c2388785-401e-0048-0e03-3e0409000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095003Z-178bfbc474bpscmfhC1NYCfc2c00000005xg000000004btf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:03 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.74975213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:03 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:04 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:03 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095003Z-178bfbc474btrnf9hC1NYCb80g00000007d0000000008gp0
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.74975313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:03 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:04 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:03 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095003Z-178bfbc474bpscmfhC1NYCfc2c00000005wg000000005avv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.74975513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:03 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:04 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:04 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: bfe6d614-201e-006e-7a8c-3abbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095004Z-174c587ffdfl22mzhC1TEBk40c00000005xg000000008dyp
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:04 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.74975413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:03 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:04 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:04 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095004Z-178bfbc474bvjk8shC1NYC83ns000000077g000000000t4t
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.74975713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:05 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:06 UTC491INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:06 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: fd91c27a-801e-0083-67e3-3ef0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095006Z-15b8b599d88g5tp8hC1TEByx6w00000005vg0000000000uc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-11-25 09:50:06 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.74975813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:05 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:06 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:06 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095006Z-178bfbc474brk967hC1NYCfu60000000072g000000006hs6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:06 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.74975913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:05 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:06 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:06 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 008bef3b-f01e-001f-677c-3b5dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095006Z-174c587ffdfldtt2hC1TEBwv9c00000005f000000000nunr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:06 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.74976113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:05 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:06 UTC491INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:06 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: 15b7cf09-401e-0047-4de4-3e8597000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095006Z-174c587ffdfn4nhwhC1TEB2nbc00000005v0000000009kn9
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:06 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.74976013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:06 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:06 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:06 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 9a08bc20-501e-00a0-39ae-3e9d9f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095006Z-178bfbc474bxkclvhC1NYC69g4000000075g000000009pwz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:06 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            48192.168.2.749756172.202.163.200443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=upZZ6DcePFeOklG&MD=gyZ4zUS3 HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
            Host: slscr.update.microsoft.com
            2024-11-25 09:50:07 UTC560INHTTP/1.1 200 OK
            Cache-Control: no-cache
            Pragma: no-cache
            Content-Type: application/octet-stream
            Expires: -1
            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
            MS-CorrelationId: e30d84d6-de6d-4625-97db-84562a5bd15a
            MS-RequestId: b9a53ac5-9d62-4de5-af43-db374802797c
            MS-CV: kN6AfLuiXkGQwJVk.0
            X-Microsoft-SLSClientCache: 2880
            Content-Disposition: attachment; filename=environment.cab
            X-Content-Type-Options: nosniff
            Date: Mon, 25 Nov 2024 09:50:07 GMT
            Connection: close
            Content-Length: 24490
            2024-11-25 09:50:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
            2024-11-25 09:50:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.74976513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:07 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:08 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: a51f3b57-a01e-0021-27a4-3e814c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095008Z-178bfbc474bw8bwphC1NYC38b40000000720000000009spt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.74976413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:07 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:08 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095008Z-178bfbc474bwh9gmhC1NYCy3rs00000007d000000000413n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.74976613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:08 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:08 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: 15dd4eb7-201e-0051-500a-3d7340000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095008Z-178bfbc474bscnbchC1NYCe7eg00000007g000000000303h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.74976713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:08 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:08 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095008Z-178bfbc474b9fdhphC1NYCac0n000000079g0000000024th
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.74976813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:08 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:08 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:08 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: 40c83c0a-001e-00ad-1e79-3b554b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095008Z-174c587ffdfb74xqhC1TEBhabc00000005sg0000000091tr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.74977113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:10 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: c8271f5e-801e-008c-7000-3f7130000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095010Z-174c587ffdfcb7qhhC1TEB3x7000000005ug00000000afwf
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.74977213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:10 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: 891407d0-301e-0096-28a6-3ee71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095010Z-178bfbc474bpnd5vhC1NYC4vr400000007c0000000001uux
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.74977313.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:10 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:10 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 2315140c-801e-0015-4daf-3ef97f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095010Z-178bfbc474bmqmgjhC1NYCy16c00000007f00000000011zt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.74977413.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:10 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:10 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:10 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: 482df903-301e-005d-4bb5-3ee448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095010Z-178bfbc474bbbqrhhC1NYCvw7400000007d0000000007nxt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.74977513.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:10 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:11 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:10 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 753d71cc-101e-0065-41b6-3e4088000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095010Z-178bfbc474bv7whqhC1NYC1fg4000000077g00000000953u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.74977613.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:12 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:12 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:12 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: c42eb2d5-101e-008e-0701-3fcf88000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095012Z-174c587ffdfmrvb9hC1TEBtn3800000005s000000000brre
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.74977713.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:12 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:12 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:12 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095012Z-174c587ffdftjz9shC1TEBsh9800000005pg000000005dck
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.74977813.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:12 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:12 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095012Z-174c587ffdf8fcgwhC1TEBnn7000000005z0000000005cru
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.74977913.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:13 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: ea7a0cbc-701e-001e-589c-3ef5e6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095013Z-178bfbc474bmqmgjhC1NYCy16c00000007b00000000072nw
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.74978013.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-11-25 09:50:13 UTC470INHTTP/1.1 200 OK
            Date: Mon, 25 Nov 2024 09:50:13 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241125T095013Z-15b8b599d88cn5thhC1TEBqxkn00000005kg00000000dkg5
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-11-25 09:50:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.74978113.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:14 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.74978213.107.246.63443
            TimestampBytes transferredDirectionData
            2024-11-25 09:50:14 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:04:49:45
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:04:49:49
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2564 --field-trial-handle=1448,i,8003754822199844752,8036598257200388435,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:04:49:52
            Start date:25/11/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://wisemovecargo.com/Minha/?id="
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly