Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://jpmkbcgx-o.buzz

Overview

General Information

Sample URL:http://jpmkbcgx-o.buzz
Analysis ID:1562257
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,15726992361261364603,10108790599043602203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jpmkbcgx-o.buzz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://jpmkbcgx-o.buzz
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://jpmkbcgx-o.buzz
Source: https://jpmkbcgx-o.buzz/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.24.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jpmkbcgx-o.buzz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jpmkbcgx-o.buzz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1Host: jpmkbcgx-o.buzzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=12XDKgYpfdaV+Eh&MD=LlhTwzaf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=12XDKgYpfdaV+Eh&MD=LlhTwzaf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: jpmkbcgx-o.buzz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 386Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 25 Nov 2024 11:13:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 25 Nov 2024 11:14:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e81364e0fc77d0c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 25 Nov 2024 11:14:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Mon, 25 Nov 2024 11:14:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oV8SihN8OQ69fEhkcSM4X%2FYY0r8s3LaiGrQoSW0nyH9Ed3Y1Ooz4IM5UlybGq8SCtNUvDj9hHVw1qQhEldbB1M22nqs39I8RFjpFdFNOPr5cYKkfRkBDpIkXIEbpUHIHNgM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8e8136883fa9efa9-EWR
Source: chromecache_48.2.dr, chromecache_46.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.30.24.109:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49775 version: TLS 1.2
Source: classification engineClassification label: sus20.win@17/12@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,15726992361261364603,10108790599043602203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jpmkbcgx-o.buzz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,15726992361261364603,10108790599043602203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://jpmkbcgx-o.buzz0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.css0%Avira URL Cloudsafe
https://jpmkbcgx-o.buzz/cdn-cgi/images/browser-bar.png?13767556370%Avira URL Cloudsafe
https://jpmkbcgx-o.buzz/favicon.ico0%Avira URL Cloudsafe
https://jpmkbcgx-o.buzz/cdn-cgi/images/cf-no-screenshot-error.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    jpmkbcgx-o.buzz
    104.21.26.179
    truetrue
      unknown
      www.google.com
      172.217.21.36
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://jpmkbcgx-o.buzz/cdn-cgi/images/browser-bar.png?1376755637false
        • Avira URL Cloud: safe
        unknown
        https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://jpmkbcgx-o.buzz/false
          unknown
          https://jpmkbcgx-o.buzz/favicon.icofalse
          • Avira URL Cloud: safe
          unknown
          https://a.nel.cloudflare.com/report/v4?s=oV8SihN8OQ69fEhkcSM4X%2FYY0r8s3LaiGrQoSW0nyH9Ed3Y1Ooz4IM5UlybGq8SCtNUvDj9hHVw1qQhEldbB1M22nqs39I8RFjpFdFNOPr5cYKkfRkBDpIkXIEbpUHIHNgM%3Dfalse
            high
            https://jpmkbcgx-o.buzz/cdn-cgi/images/cf-no-screenshot-error.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://a.nel.cloudflare.com/report/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3Dfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.cloudflare.com/5xx-error-landingchromecache_48.2.dr, chromecache_46.2.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.21.36
                www.google.comUnited States
                15169GOOGLEUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                172.67.138.62
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                104.21.26.179
                jpmkbcgx-o.buzzUnited States
                13335CLOUDFLARENETUStrue
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1562257
                Start date and time:2024-11-25 12:12:54 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 49s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://jpmkbcgx-o.buzz
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:SUS
                Classification:sus20.win@17/12@10/6
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.19.238, 64.233.165.84, 172.217.21.35, 34.104.35.123, 2.20.68.201, 192.229.221.95, 172.217.17.35
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://jpmkbcgx-o.buzz
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):715
                Entropy (8bit):7.3533249502413565
                Encrypted:false
                SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                Malicious:false
                Reputation:low
                URL:https://jpmkbcgx-o.buzz/cdn-cgi/images/browser-bar.png?1376755637
                Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                Category:downloaded
                Size (bytes):3213
                Entropy (8bit):7.553565995366911
                Encrypted:false
                SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                MD5:0D768CBC261841D3AFFC933B9AC3130E
                SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                Malicious:false
                Reputation:low
                URL:https://jpmkbcgx-o.buzz/cdn-cgi/images/cf-no-screenshot-error.png
                Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):3213
                Entropy (8bit):7.553565995366911
                Encrypted:false
                SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                MD5:0D768CBC261841D3AFFC933B9AC3130E
                SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (24050)
                Category:downloaded
                Size (bytes):24051
                Entropy (8bit):4.941039417164537
                Encrypted:false
                SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                MD5:5E8C69A459A691B5D1B9BE442332C87D
                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                Malicious:false
                Reputation:low
                URL:https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.css
                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4516
                Entropy (8bit):5.022135453758445
                Encrypted:false
                SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8HzZqXKHvpIkdNcrHrRy9PaQxJbGD:1j9jhjYj9K/Vo+nAaHvFdNQHrM9ieJGD
                MD5:F0CEAAB7D3C6DAB4DC41F2A0234A5647
                SHA1:C627EA86E496AE1350E4F39F82E9060A05457F06
                SHA-256:79A92A04429B85E4BDD9705140045C2C3E31CB4C537EAF90F4E53F57771E1A58
                SHA-512:77231FFCB4F8318AF39F45A8AFC27E4C6521A74F05E19D4C1D005A7C59C2A80EAB7568FD740E4BD2986A507FEACD12640E839D91533B79DBE72ACA583C4D8FBB
                Malicious:false
                Reputation:low
                URL:https://jpmkbcgx-o.buzz/favicon.ico
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):715
                Entropy (8bit):7.3533249502413565
                Encrypted:false
                SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (394)
                Category:downloaded
                Size (bytes):4516
                Entropy (8bit):5.021664639752769
                Encrypted:false
                SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8HzZqXKHvpIkdNdrRy9PaQxJbGD:1j9jhjYj9K/Vo+nAaHvFdNdrM9ieJGD
                MD5:AD82C3C92F3DD274C6A9302D4C8F114F
                SHA1:0DA1B65B5BE8909BFCF08E3DF7A64EB38E382F3B
                SHA-256:22D2D0F305CB1DDE3E726764AC6DBE95EED03EC02077AD1F1C5F2F74D95A3999
                SHA-512:6A02EC36D114FBFAD5554BC6E22B6A988E7B0B927CA39F209A64FE99909992B8C2F6B8B57AF35C205DD66426087FE0D15E83DE660EA7EFA49541FEC1270FF24D
                Malicious:false
                Reputation:low
                URL:https://jpmkbcgx-o.buzz/
                Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Nov 25, 2024 12:13:48.695492029 CET49675443192.168.2.4173.222.162.32
                Nov 25, 2024 12:13:52.074516058 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:52.074552059 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:52.074626923 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:52.074909925 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:52.074922085 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.335319996 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.339135885 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.339153051 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.340331078 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.340399981 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343575954 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343648911 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343656063 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.343852043 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.343852997 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343867064 CET44349735104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.343869925 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343899012 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.343931913 CET49735443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.344158888 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.344187021 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:53.344258070 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.344441891 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:53.344451904 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.607254982 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.607558012 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:54.607584000 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.609190941 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.609276056 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:54.610383987 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:54.610465050 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.610585928 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:54.610591888 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:54.654602051 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:54.741730928 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:54.741801023 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:54.741880894 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:54.742197990 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:54.742216110 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:55.046288013 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.046330929 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.046355009 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.046375990 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.046456099 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.046560049 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.046560049 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.055133104 CET49738443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.055152893 CET44349738104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.088063955 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.088125944 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.088331938 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.088483095 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:55.088494062 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:55.191651106 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:55.191701889 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:55.191791058 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:55.191967010 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:55.191977024 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:55.362437963 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:55.362473011 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:55.362576962 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:55.364761114 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:55.364775896 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:56.352585077 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.411128998 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.455107927 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.467247963 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.467272997 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.467490911 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.467516899 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.468403101 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.468415976 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.468463898 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.469057083 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.469119072 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.474956989 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.475022078 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.475028038 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.475101948 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.475116014 CET44349740104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.475126028 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.475157022 CET49740443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.476042032 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.476082087 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.476203918 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.477027893 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:56.477041006 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:56.477452040 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.477550030 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.477652073 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.477662086 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.526223898 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.533189058 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:56.533467054 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:56.533492088 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:56.534472942 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:56.534537077 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:56.536062002 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:56.536186934 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:56.587729931 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:56.587760925 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:13:56.633678913 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:13:56.792113066 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:56.792193890 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:56.797032118 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:56.797048092 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:56.797358990 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:56.840625048 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:56.842798948 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:56.887346983 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:56.917773962 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.917867899 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.917920113 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.918360949 CET49741443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.918380976 CET4434974135.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.919373035 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.919419050 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:56.919476032 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.919724941 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:56.919743061 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:57.314063072 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.314166069 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.314239025 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.314385891 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.314385891 CET49742443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.314412117 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.314416885 CET44349742184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.357603073 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.357645988 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.357708931 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.358053923 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:57.358067036 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:57.738996983 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:57.739511013 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:57.739538908 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:57.740844965 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:57.741655111 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:57.741655111 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:57.741862059 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:57.785125017 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.131299973 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.131644964 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.131675959 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.132134914 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.132488012 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.132560015 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.132762909 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.179335117 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.183391094 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.183434010 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.183465004 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.183490038 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.183532953 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.183551073 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.183562040 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.191497087 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.191695929 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.191701889 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.199888945 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.199943066 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.199948072 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.208381891 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.208452940 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.208457947 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.256863117 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.303138018 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.352740049 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.352760077 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.387887001 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.387954950 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.387969017 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.397291899 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.397377014 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.397408009 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.397413969 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.397525072 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.405160904 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.405323029 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.405728102 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.405992985 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.405992985 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.406011105 CET44349743104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.406059980 CET49743443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.413446903 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.413537025 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.413676023 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.414371014 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.414398909 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.414998055 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.415081978 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.415146112 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.415385008 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:58.415411949 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:58.593245983 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.593333006 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.593405962 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.593564034 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.593585014 CET4434974435.190.80.1192.168.2.4
                Nov 25, 2024 12:13:58.593596935 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.593641043 CET49744443192.168.2.435.190.80.1
                Nov 25, 2024 12:13:58.736449003 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:58.736509085 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:58.737788916 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:58.737799883 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:58.738044024 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:58.739025116 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:58.783337116 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:59.269310951 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:59.269391060 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:59.270234108 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:59.270234108 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:59.270234108 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:59.575993061 CET49745443192.168.2.4184.30.24.109
                Nov 25, 2024 12:13:59.576026917 CET44349745184.30.24.109192.168.2.4
                Nov 25, 2024 12:13:59.673376083 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.673882008 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.674181938 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.674206972 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.674299955 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.674324989 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.675236940 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.675298929 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.675668001 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.675712109 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.675728083 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.675733089 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.675764084 CET44349746104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.675782919 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.675813913 CET49746443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676033020 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676089048 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.676146030 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676412106 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676430941 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676461935 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676496983 CET44349747104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.676646948 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676670074 CET49747443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676687956 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.676740885 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676875114 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.676892042 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:13:59.677012920 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:13:59.677025080 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.886704922 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.890495062 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:00.890525103 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.891980886 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.892045021 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:00.893822908 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:00.893901110 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.894181013 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:00.894186974 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.936732054 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:00.939177990 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:00.978049994 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.051166058 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.051223993 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.054980040 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.055054903 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.055711031 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.055898905 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.056046963 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.056066036 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.110248089 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.328011036 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.328097105 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.328145981 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.329530001 CET49750443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.329546928 CET44349750104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.381772995 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.381894112 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.381957054 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.381980896 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.382128954 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.382172108 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.383013964 CET49749443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.383028030 CET44349749104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.393668890 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.393696070 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.393785954 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.394336939 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:01.394352913 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:01.483871937 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.483896017 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:01.483957052 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.484008074 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.484061003 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:01.484163046 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.484380007 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.484391928 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:01.484630108 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:01.484643936 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:01.682934046 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:01.683024883 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:01.683183908 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:01.684518099 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:01.684546947 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:02.602576017 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.602933884 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.602953911 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.603967905 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.604041100 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604429960 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604443073 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604497910 CET44349751104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.604499102 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604578018 CET49751443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604922056 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.604968071 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.605113983 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.605285883 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:02.605300903 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:02.693948030 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.694511890 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.694525957 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.695574999 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.695658922 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.695966005 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.695979118 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696028948 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696048021 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.696233034 CET44349753172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.696288109 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696316004 CET49753443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696372032 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696413994 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.696490049 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696661949 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.696671963 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.738871098 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.739264965 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.739286900 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.740334034 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.740395069 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.740746021 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.740746021 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.740808964 CET44349752172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.740818977 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.740905046 CET49752443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.741030931 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.741106987 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:02.741182089 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.741369963 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:02.741400003 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:03.478876114 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:03.478986979 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:03.482801914 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:03.482817888 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:03.483118057 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:03.546129942 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:03.907476902 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:03.907766104 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:03.907778978 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:03.908104897 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:03.908385992 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:03.908448935 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:03.908530951 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:03.951344967 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.006010056 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.006681919 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.006726980 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.007884026 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.007961988 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.008291006 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.008387089 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.008415937 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.010996103 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.011171103 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.011188984 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.015053988 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.015142918 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.015376091 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.015458107 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.015619993 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.053957939 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.053978920 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.069561005 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.069571018 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.100819111 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.116441011 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.361891985 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.361942053 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.361979961 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.361990929 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:04.362011909 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.362059116 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:04.362066984 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.362102985 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.362147093 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:04.363831997 CET49755443192.168.2.4104.21.26.179
                Nov 25, 2024 12:14:04.363847017 CET44349755104.21.26.179192.168.2.4
                Nov 25, 2024 12:14:04.450685978 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.450783014 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.450867891 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.451638937 CET49757443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.451683044 CET44349757172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.463675022 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.463800907 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.463861942 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.463888884 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.464063883 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:04.464119911 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.464345932 CET49756443192.168.2.4172.67.138.62
                Nov 25, 2024 12:14:04.464359999 CET44349756172.67.138.62192.168.2.4
                Nov 25, 2024 12:14:05.328299999 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:05.375334024 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923476934 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923504114 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923511028 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923544884 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923556089 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923568010 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923593998 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:05.923666954 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.923705101 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:05.923728943 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:05.944778919 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.944873095 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:05.944899082 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:05.944968939 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:06.209690094 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:06.209760904 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:06.209810972 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:06.727211952 CET49739443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:06.727258921 CET44349739172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:07.376336098 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:07.376408100 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:07.376442909 CET49754443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:07.376461983 CET443497544.245.163.56192.168.2.4
                Nov 25, 2024 12:14:07.705583096 CET4972380192.168.2.4199.232.210.172
                Nov 25, 2024 12:14:07.825608969 CET8049723199.232.210.172192.168.2.4
                Nov 25, 2024 12:14:07.825793028 CET4972380192.168.2.4199.232.210.172
                Nov 25, 2024 12:14:43.681910038 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:43.681946039 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:43.682043076 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:43.682468891 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:43.682477951 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:45.181771994 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:45.181816101 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:45.181899071 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:45.182214022 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:45.182231903 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:45.526313066 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:45.526415110 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:45.533750057 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:45.533799887 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:45.534105062 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:45.543203115 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:45.587326050 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.257639885 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.257663965 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.257682085 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.257790089 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.257810116 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.257874012 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.298465014 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.298502922 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.298540115 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.298578024 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.298633099 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.298798084 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.298857927 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.298883915 CET49763443192.168.2.44.245.163.56
                Nov 25, 2024 12:14:46.298902988 CET443497634.245.163.56192.168.2.4
                Nov 25, 2024 12:14:46.968231916 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:46.968403101 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:46.969965935 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:46.969974995 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:46.970184088 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:46.978148937 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.023330927 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.539796114 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.539830923 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.539846897 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.539947987 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.539947987 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.539963007 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.540039062 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.732609034 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.732630014 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.732683897 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.732705116 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.732754946 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.818907976 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.818936110 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.818981886 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.818993092 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.819031000 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.819046021 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.910442114 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.910476923 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.910520077 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.910531044 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.910576105 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.952091932 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.952126980 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.952172041 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.952182055 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.952214003 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.952229023 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.977076054 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.977094889 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.977142096 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.977159977 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.977180958 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.977200985 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.998500109 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.998521090 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.998570919 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.998589993 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:47.998640060 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:47.998640060 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.105532885 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.105561018 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.105667114 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.105685949 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.105726004 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.120436907 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.120455980 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.120557070 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.120563984 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.120608091 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.136128902 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.136148930 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.136199951 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.136207104 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.136239052 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.148756981 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.148778915 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.148853064 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.148859978 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.148904085 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.158667088 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.158684969 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.158767939 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.158773899 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.158814907 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.160187006 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.160248995 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.160303116 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.160857916 CET49764443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.160870075 CET4434976413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.192550898 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.192581892 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.192678928 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.194864035 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.194869995 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.194900990 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.194925070 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.194941044 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.194984913 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196083069 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196118116 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.196168900 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196316004 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196326971 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.196413040 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196429014 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.196530104 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196538925 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.196597099 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.196611881 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.197344065 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.197360992 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:48.197413921 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.197520018 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:48.197530031 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.914448977 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.915056944 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.915076971 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.915575027 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.915580034 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.980866909 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.981429100 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.981463909 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.981848001 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.981853962 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.984837055 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.985097885 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.985121012 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:49.985414028 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:49.985419989 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.043245077 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.043837070 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.043857098 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.044312954 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.044317961 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.044394016 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.044667006 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.044715881 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.045006990 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.045021057 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.355684996 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.355711937 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.355802059 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.355822086 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.355864048 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.357373953 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.357381105 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.357398033 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.357583046 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.357620001 CET4434976713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.357656956 CET49767443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.360522985 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.360559940 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.360635042 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.360784054 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.360795975 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.430135965 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.430299044 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.430362940 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.430449963 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.430459023 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.430468082 CET49769443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.430471897 CET4434976913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.430983067 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431006908 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431063890 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.431082964 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431124926 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.431663036 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.431674957 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431690931 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.431827068 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431857109 CET4434976513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.431890965 CET49765443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434489012 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434514046 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.434570074 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434701920 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434715986 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.434787989 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434799910 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.434848070 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434973001 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.434979916 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.497348070 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.497401953 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.497452974 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.497677088 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.497694969 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.497709990 CET49766443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.497714996 CET4434976613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.500695944 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.500719070 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.500811100 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.500972033 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.500984907 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503165007 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503196001 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503243923 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.503259897 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503395081 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.503407001 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503437996 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.503592014 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503644943 CET4434976813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.503690004 CET49768443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.505242109 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.505253077 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:50.505319118 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.505450010 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:50.505458117 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.147277117 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.147907972 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.148006916 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.148436069 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.148451090 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.150691032 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.151015997 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.151027918 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.151505947 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.151510954 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.205076933 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.205912113 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.205935001 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.206383944 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.206396103 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.216967106 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.217308044 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.217365980 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.217664957 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.217680931 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.220518112 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.220757008 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.220767021 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.221075058 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.221081018 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.581757069 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.581810951 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.581909895 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.582148075 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.582178116 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.582205057 CET49772443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.582221031 CET4434977213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.584763050 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.584913969 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.584986925 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585017920 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585036993 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.585050106 CET49773443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585058928 CET4434977313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.585485935 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585516930 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.585593939 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585813046 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.585824966 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.586946011 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.587022066 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.587101936 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.587203979 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.587229967 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.651690960 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.651748896 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.651820898 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.651973009 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.652020931 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.652051926 CET49774443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.652067900 CET4434977413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.654529095 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.654534101 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.654544115 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.654604912 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.654633999 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.654659033 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.654752970 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.654762030 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.654798031 CET49775443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.654804945 CET4434977513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.656811953 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.656883955 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.657015085 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.657124996 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.657159090 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.657810926 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.657876968 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.657918930 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.658020020 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.658027887 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.658035994 CET49771443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.658040047 CET4434977113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.659918070 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.659936905 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:52.660012007 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.660144091 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:52.660160065 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.363662004 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.364337921 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.364363909 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.364804029 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.364808083 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.369405985 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.369734049 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.369791031 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.370124102 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.370136976 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.370851994 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.371073008 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.371083975 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.371403933 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.371407986 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.378261089 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.378493071 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.378515005 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.378804922 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.378809929 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.435394049 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.435832024 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.435851097 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.436239958 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.436248064 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.664657116 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:54.664697886 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:54.664808989 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:54.665082932 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:54.665096998 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:54.805064917 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.805114985 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.805193901 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.805378914 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.805387020 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.805398941 CET49778443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.805404902 CET4434977813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.807152033 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.807210922 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.807290077 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.811002016 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.811006069 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.811013937 CET49776443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.811016083 CET4434977613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.812645912 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.812660933 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.812752962 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.812839031 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.812890053 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.812900066 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.812989950 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813029051 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813102007 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813174009 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813225985 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813230038 CET49777443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813226938 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813241959 CET4434977713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813268900 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813273907 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813288927 CET49780443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.813292980 CET4434978013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813344955 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.813411951 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.814280987 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.814321041 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.815418005 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815484047 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.815588951 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815660000 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815694094 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815700054 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.815717936 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.815754890 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815915108 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.815928936 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.880002975 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.880070925 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.880151033 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.880372047 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.880378008 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.880398035 CET49779443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.880402088 CET4434977913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.883233070 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.883275032 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:54.883424044 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.883553982 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:54.883584023 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:55.054994106 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:55.055037975 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:55.055164099 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:55.055361986 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:55.055389881 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:55.257201910 CET4972480192.168.2.4199.232.210.172
                Nov 25, 2024 12:14:55.377187014 CET8049724199.232.210.172192.168.2.4
                Nov 25, 2024 12:14:55.377275944 CET4972480192.168.2.4199.232.210.172
                Nov 25, 2024 12:14:56.358345985 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.358737946 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.358789921 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.359297037 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.359642029 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.359744072 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.359770060 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.403367996 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.413326025 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.447777987 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:56.448065996 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:56.448091984 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:56.448380947 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:56.448724985 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:56.448786974 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:14:56.491450071 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:14:56.528407097 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.529186010 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.529781103 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.529802084 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.529829025 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.529855013 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.530270100 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.530275106 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.530364990 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.530370951 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.595810890 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.596345901 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.596376896 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.597239017 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.597254038 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.600958109 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.601511002 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.601550102 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.602160931 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.602169991 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.729569912 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.730165958 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.730184078 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.730614901 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:56.730622053 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:56.838474989 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.838557005 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.838606119 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.838768005 CET49787443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.838776112 CET4434978735.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.839364052 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.839395046 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:56.839458942 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.839677095 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:56.839690924 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:57.333486080 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.333537102 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.333699942 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.333714962 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.333822012 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.333877087 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.333898067 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.333931923 CET49782443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.333940029 CET4434978213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334060907 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334060907 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334060907 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334182024 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334242105 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334284067 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334469080 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334631920 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334650993 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334670067 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334687948 CET49784443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.334695101 CET4434978413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.334701061 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.335108042 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.335133076 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.335144997 CET49785443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.335150003 CET4434978513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.337702036 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.337735891 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.337809086 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.337939978 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.337970018 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338026047 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338119030 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338156939 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338320017 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338335991 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338620901 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338629961 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338696957 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338789940 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338798046 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338855028 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.338874102 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.338928938 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.339095116 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.339108944 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.553385019 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.553479910 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.553556919 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.553817987 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.553863049 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.553895950 CET49786443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.553913116 CET4434978613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.557497978 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.557545900 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.557646036 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.558053970 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.558075905 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:57.631854057 CET49783443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:57.631901026 CET4434978313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:58.624193907 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:58.624766111 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:58.624799013 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:58.625153065 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:58.625688076 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:58.625742912 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:58.625751972 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:58.625762939 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:58.678781033 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:59.104775906 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:59.104890108 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:59.104976892 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:59.105227947 CET49788443192.168.2.435.190.80.1
                Nov 25, 2024 12:14:59.105237007 CET4434978835.190.80.1192.168.2.4
                Nov 25, 2024 12:14:59.131535053 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.132225037 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.132260084 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.132838964 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.132846117 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.153239965 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.153670073 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.153685093 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.154156923 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.154162884 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.158576965 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.158873081 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.158945084 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.159306049 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.159341097 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.256944895 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.257545948 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.257558107 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.258116007 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.258121014 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.345280886 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.345947981 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.345974922 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.346559048 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.346568108 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.565876961 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.565936089 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.566030025 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.566246986 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.566255093 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.566291094 CET49790443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.566294909 CET4434979013.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.569477081 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.569500923 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.569581985 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.569745064 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.569756985 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.597807884 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.597894907 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.597965002 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.598165035 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.598165035 CET49789443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.598184109 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.598193884 CET4434978913.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.600367069 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.600413084 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.600477934 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.600742102 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.600756884 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.603244066 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.603302002 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.603352070 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.603585958 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.603593111 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.603604078 CET49792443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.603609085 CET4434979213.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.607203960 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.607214928 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.607292891 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.607570887 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.607579947 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.713970900 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.714040995 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.714112043 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.714289904 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.714312077 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.714329004 CET49791443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.714335918 CET4434979113.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.716773033 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.716811895 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.716900110 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.717027903 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.717042923 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.789083958 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.789195061 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.789287090 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.789679050 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.789700985 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.789712906 CET49793443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.789719105 CET4434979313.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.792833090 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.792871952 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:14:59.792957067 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.793124914 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:14:59.793137074 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.289400101 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.290193081 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.290208101 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.290860891 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.290865898 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.329957962 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.330513954 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.330527067 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.331125021 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.331129074 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.446378946 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.447057009 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.447078943 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.447659969 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.447668076 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.501473904 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.501969099 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.501985073 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.502532959 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.502538919 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.516040087 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.516479015 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.516506910 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.516942024 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.516947031 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.723532915 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.723632097 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.723769903 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.724107027 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.724154949 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.724188089 CET49794443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.724205017 CET4434979413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.727431059 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.727480888 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.727689981 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.727943897 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.727958918 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.765069962 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.765152931 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.765340090 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.765363932 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.765376091 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.765386105 CET49796443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.765391111 CET4434979613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.768332958 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.768384933 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.768464088 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.768632889 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.768650055 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.899776936 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.899841070 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.899945021 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.900283098 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.900283098 CET49795443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.900305986 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.900316954 CET4434979513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.903731108 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.903755903 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.903872967 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.904069901 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.904081106 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.946444035 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.946527958 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.946679115 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.946824074 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.946841002 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.946852922 CET49797443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.946858883 CET4434979713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950062037 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950112104 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950252056 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950354099 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950437069 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950472116 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950489044 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950495005 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950567961 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950581074 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.950589895 CET49798443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.950593948 CET4434979813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.953082085 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.953099012 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:01.953175068 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.953376055 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:01.953386068 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.506514072 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.507208109 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.507236958 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.507895947 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.507904053 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.555450916 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.555999994 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.556020021 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.556406975 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.556411028 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.666475058 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.667079926 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.667095900 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.667529106 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.667535067 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.686543941 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.687017918 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.687030077 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.687694073 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.687697887 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.950422049 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.950512886 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.950572014 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.950754881 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.950784922 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.950800896 CET49799443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.950813055 CET4434979913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.954231024 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.954252005 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:03.954341888 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.954469919 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:03.954483986 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.007751942 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.007843018 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.007894993 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.008383036 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.008399010 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.008413076 CET49800443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.008418083 CET4434980013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.011616945 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.011672974 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.011756897 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.011928082 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.011955976 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.101572990 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.101659060 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.101738930 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.102241993 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.102256060 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.102267027 CET49802443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.102271080 CET4434980213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.106642008 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.106659889 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.106739998 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.106962919 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.106976032 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.131162882 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.131221056 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.131277084 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.131455898 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.131469011 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.131477118 CET49801443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.131483078 CET4434980113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.136642933 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.136725903 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.136838913 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.136980057 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.137008905 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.566937923 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.567548990 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.567563057 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:04.567997932 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:04.568002939 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.021203995 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.021272898 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.021519899 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.021560907 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.021564960 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.021610022 CET49803443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.021614075 CET4434980313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.025254965 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.025262117 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.025337934 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.025528908 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.025537968 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.744673014 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.745228052 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.745239973 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.745712042 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.745717049 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.798739910 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.799091101 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.799132109 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.799503088 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.799510002 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.889678001 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.890069962 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.890086889 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.890444040 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.890449047 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.940740108 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.941193104 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.941215992 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:05.941523075 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:05.941528082 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.125019073 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:15:06.125099897 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:15:06.125193119 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:15:06.188318968 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.188399076 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.188452005 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.188623905 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.188638926 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.188647032 CET49804443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.188652992 CET4434980413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.191414118 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.191456079 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.191540003 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.191698074 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.191714048 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.243341923 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.243396997 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.243465900 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.243652105 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.243674040 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.243686914 CET49805443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.243694067 CET4434980513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.246252060 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.246269941 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.246345997 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.246490955 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.246500015 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.332794905 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.332873106 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.332931995 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.333050013 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.333054066 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.333070993 CET49806443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.333074093 CET4434980613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.335267067 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.335298061 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.335397959 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.335586071 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.335597992 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.384845018 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.384915113 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.384989023 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.385097027 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.385113955 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.385153055 CET49807443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.385160923 CET4434980713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.387325048 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.387351036 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.387423992 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.387592077 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.387609959 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.727777004 CET49781443192.168.2.4172.217.21.36
                Nov 25, 2024 12:15:06.727817059 CET44349781172.217.21.36192.168.2.4
                Nov 25, 2024 12:15:06.807780981 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.808307886 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.808332920 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:06.808702946 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:06.808707952 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.251933098 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.251993895 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.252046108 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.252235889 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.252252102 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.252284050 CET49808443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.252289057 CET4434980813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.254760981 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.254800081 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.254878998 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.255029917 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.255043030 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.966703892 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.967242002 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.967304945 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.967835903 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.967849016 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.971791029 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.972186089 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.972212076 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:07.972681046 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:07.972686052 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.024883032 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.025405884 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.025417089 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.025825024 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.025829077 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.115756035 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.116458893 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.116496086 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.117083073 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.117089033 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.411258936 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.411329985 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.411497116 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.411756992 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.411814928 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.411845922 CET49812443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.411863089 CET4434981213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.415092945 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.415144920 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.415266991 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.415488958 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.415524006 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.417305946 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.417412996 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.417474985 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.417552948 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.417552948 CET49809443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.417571068 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.417579889 CET4434980913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.419811010 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.419850111 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.419928074 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.420142889 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.420155048 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.468838930 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.468918085 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.468997955 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.469263077 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.469278097 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.469293118 CET49810443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.469297886 CET4434981013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.472302914 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.472356081 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:08.472455978 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.472655058 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:08.472671032 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.033452988 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.034271002 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.034298897 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.034620047 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.034626007 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.476994038 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.477065086 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.477401972 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.477627993 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.477639914 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.477652073 CET49813443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.477658033 CET4434981313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.481343031 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.481369972 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:09.481486082 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.481731892 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:09.481744051 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.058252096 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.058346987 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.058475971 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.058717012 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.058734894 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.058744907 CET49811443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.058751106 CET4434981113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.062022924 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.062068939 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.062163115 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.062400103 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.062413931 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.196283102 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.197146893 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.197230101 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.197601080 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.197618008 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.201879025 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.202248096 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.202267885 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.202578068 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.202584982 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.252791882 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.253357887 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.253392935 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.253782988 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.253788948 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.639667988 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.639734983 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.639800072 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.640033007 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.640080929 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.640110970 CET49814443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.640127897 CET4434981413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.643065929 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.643091917 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.643177032 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.643343925 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.643356085 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.646569014 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.646655083 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.646709919 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.646884918 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.646913052 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.646933079 CET49815443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.646939993 CET4434981513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.649844885 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.649873972 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.649936914 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.650146961 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.650168896 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.696712017 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.696770906 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.696825027 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.697004080 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.697026968 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.697037935 CET49816443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.697043896 CET4434981613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.700005054 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.700026989 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:10.700103998 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.700263977 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:10.700277090 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.336932898 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.339967012 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.340009928 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.340852976 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.340872049 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.789819002 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.789886951 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.790152073 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.790210962 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.790225029 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.790235043 CET49817443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.790240049 CET4434981713.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.793452978 CET49822443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.793497086 CET4434982213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.793607950 CET49822443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.793744087 CET49822443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.793757915 CET4434982213.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.841659069 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.842329025 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.842351913 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:11.842925072 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:11.842928886 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.290029049 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.290091038 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.290159941 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.290380001 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.290395021 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.290407896 CET49818443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.290412903 CET4434981813.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.293392897 CET49823443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.293420076 CET4434982313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.293486118 CET49823443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.293685913 CET49823443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.293695927 CET4434982313.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.413445950 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.414038897 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.414057970 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.414414883 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.414422035 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.428832054 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.429305077 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.429361105 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.429862022 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.429874897 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.430577040 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.431176901 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.431195021 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.431499958 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.431504011 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.847419977 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.847467899 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.847572088 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.847758055 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.847776890 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.847786903 CET49821443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.847793102 CET4434982113.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.850910902 CET49824443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.850939035 CET4434982413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.851001978 CET49824443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.851242065 CET49824443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.851253986 CET4434982413.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.875288010 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.875354052 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.875416040 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.875638962 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.875638962 CET49819443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.875655890 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.875664949 CET4434981913.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.876255989 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.876323938 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.876476049 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.876574039 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.876574039 CET49820443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.876593113 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.876605034 CET4434982013.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.878680944 CET49825443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.878712893 CET4434982513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.878938913 CET49826443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.878953934 CET4434982613.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.878973007 CET49825443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.879000902 CET49826443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.879118919 CET49825443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.879125118 CET49826443192.168.2.413.107.246.63
                Nov 25, 2024 12:15:12.879131079 CET4434982513.107.246.63192.168.2.4
                Nov 25, 2024 12:15:12.879136086 CET4434982613.107.246.63192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Nov 25, 2024 12:13:50.621964931 CET53595761.1.1.1192.168.2.4
                Nov 25, 2024 12:13:50.659472942 CET53577861.1.1.1192.168.2.4
                Nov 25, 2024 12:13:51.704435110 CET4967453192.168.2.41.1.1.1
                Nov 25, 2024 12:13:51.704683065 CET5105253192.168.2.41.1.1.1
                Nov 25, 2024 12:13:51.933013916 CET53510521.1.1.1192.168.2.4
                Nov 25, 2024 12:13:51.934220076 CET53496741.1.1.1192.168.2.4
                Nov 25, 2024 12:13:51.935914993 CET4939853192.168.2.41.1.1.1
                Nov 25, 2024 12:13:51.936248064 CET5958653192.168.2.41.1.1.1
                Nov 25, 2024 12:13:52.073149920 CET53493981.1.1.1192.168.2.4
                Nov 25, 2024 12:13:52.074069023 CET53595861.1.1.1192.168.2.4
                Nov 25, 2024 12:13:53.363080978 CET53619171.1.1.1192.168.2.4
                Nov 25, 2024 12:13:54.603230953 CET5969253192.168.2.41.1.1.1
                Nov 25, 2024 12:13:54.603856087 CET5491553192.168.2.41.1.1.1
                Nov 25, 2024 12:13:54.740436077 CET53596921.1.1.1192.168.2.4
                Nov 25, 2024 12:13:54.740597010 CET53549151.1.1.1192.168.2.4
                Nov 25, 2024 12:13:55.052133083 CET6483353192.168.2.41.1.1.1
                Nov 25, 2024 12:13:55.052299976 CET6522453192.168.2.41.1.1.1
                Nov 25, 2024 12:13:55.190845966 CET53652241.1.1.1192.168.2.4
                Nov 25, 2024 12:13:55.190887928 CET53648331.1.1.1192.168.2.4
                Nov 25, 2024 12:14:01.345375061 CET5627553192.168.2.41.1.1.1
                Nov 25, 2024 12:14:01.345580101 CET5639053192.168.2.41.1.1.1
                Nov 25, 2024 12:14:01.483262062 CET53562751.1.1.1192.168.2.4
                Nov 25, 2024 12:14:01.483335972 CET53563901.1.1.1192.168.2.4
                Nov 25, 2024 12:14:06.825418949 CET138138192.168.2.4192.168.2.255
                Nov 25, 2024 12:14:10.646270990 CET53591471.1.1.1192.168.2.4
                Nov 25, 2024 12:14:29.607007980 CET53576851.1.1.1192.168.2.4
                Nov 25, 2024 12:14:50.156523943 CET53616231.1.1.1192.168.2.4
                Nov 25, 2024 12:14:52.192274094 CET53617821.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Nov 25, 2024 12:13:51.934295893 CET192.168.2.41.1.1.1c205(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 25, 2024 12:13:51.704435110 CET192.168.2.41.1.1.10xd701Standard query (0)jpmkbcgx-o.buzzA (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:51.704683065 CET192.168.2.41.1.1.10xf298Standard query (0)jpmkbcgx-o.buzz65IN (0x0001)false
                Nov 25, 2024 12:13:51.935914993 CET192.168.2.41.1.1.10xdd99Standard query (0)jpmkbcgx-o.buzzA (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:51.936248064 CET192.168.2.41.1.1.10x1584Standard query (0)jpmkbcgx-o.buzz65IN (0x0001)false
                Nov 25, 2024 12:13:54.603230953 CET192.168.2.41.1.1.10xcb6eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:54.603856087 CET192.168.2.41.1.1.10x2b8dStandard query (0)www.google.com65IN (0x0001)false
                Nov 25, 2024 12:13:55.052133083 CET192.168.2.41.1.1.10x9716Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:55.052299976 CET192.168.2.41.1.1.10xc491Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                Nov 25, 2024 12:14:01.345375061 CET192.168.2.41.1.1.10xf734Standard query (0)jpmkbcgx-o.buzzA (IP address)IN (0x0001)false
                Nov 25, 2024 12:14:01.345580101 CET192.168.2.41.1.1.10x5ae6Standard query (0)jpmkbcgx-o.buzz65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 25, 2024 12:13:51.933013916 CET1.1.1.1192.168.2.40xf298No error (0)jpmkbcgx-o.buzz65IN (0x0001)false
                Nov 25, 2024 12:13:51.934220076 CET1.1.1.1192.168.2.40xd701No error (0)jpmkbcgx-o.buzz104.21.26.179A (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:51.934220076 CET1.1.1.1192.168.2.40xd701No error (0)jpmkbcgx-o.buzz172.67.138.62A (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:52.073149920 CET1.1.1.1192.168.2.40xdd99No error (0)jpmkbcgx-o.buzz104.21.26.179A (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:52.073149920 CET1.1.1.1192.168.2.40xdd99No error (0)jpmkbcgx-o.buzz172.67.138.62A (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:52.074069023 CET1.1.1.1192.168.2.40x1584No error (0)jpmkbcgx-o.buzz65IN (0x0001)false
                Nov 25, 2024 12:13:54.740436077 CET1.1.1.1192.168.2.40xcb6eNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                Nov 25, 2024 12:13:54.740597010 CET1.1.1.1192.168.2.40x2b8dNo error (0)www.google.com65IN (0x0001)false
                Nov 25, 2024 12:13:55.190887928 CET1.1.1.1192.168.2.40x9716No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                Nov 25, 2024 12:14:01.483262062 CET1.1.1.1192.168.2.40xf734No error (0)jpmkbcgx-o.buzz172.67.138.62A (IP address)IN (0x0001)false
                Nov 25, 2024 12:14:01.483262062 CET1.1.1.1192.168.2.40xf734No error (0)jpmkbcgx-o.buzz104.21.26.179A (IP address)IN (0x0001)false
                Nov 25, 2024 12:14:01.483335972 CET1.1.1.1192.168.2.40x5ae6No error (0)jpmkbcgx-o.buzz65IN (0x0001)false
                • jpmkbcgx-o.buzz
                • https:
                • a.nel.cloudflare.com
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449738104.21.26.1794434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:54 UTC658OUTGET / HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:13:55 UTC649INHTTP/1.1 403 Forbidden
                Date: Mon, 25 Nov 2024 11:13:54 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Referrer-Policy: same-origin
                Cache-Control: max-age=15
                Expires: Mon, 25 Nov 2024 11:14:09 GMT
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8e81364e0fc77d0c-EWR
                2024-11-25 11:13:55 UTC720INData Raw: 31 31 61 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 11a4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-11-25 11:13:55 UTC1369INData Raw: 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e
                Data Ascii: s.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEven
                2024-11-25 11:13:55 UTC1369INData Raw: 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63 6b 73 2e 20 54 68 65 20 61 63 74 69 6f 6e 20 79 6f 75 20
                Data Ascii: <div class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you
                2024-11-25 11:13:55 UTC1066INData Raw: 50 3a 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20
                Data Ascii: P: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.75</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span>
                2024-11-25 11:13:55 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44974135.190.80.14434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:56 UTC534OUTOPTIONS /report/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://jpmkbcgx-o.buzz
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:13:56 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-length, content-type
                date: Mon, 25 Nov 2024 11:13:56 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449742184.30.24.109443
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-25 11:13:57 UTC478INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Server: Kestrel
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-OSID: 2
                X-CID: 2
                X-CCC: GB
                Cache-Control: public, max-age=80380
                Date: Mon, 25 Nov 2024 11:13:57 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449743104.21.26.1794434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:57 UTC557OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://jpmkbcgx-o.buzz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:13:58 UTC411INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:13:58 GMT
                Content-Type: text/css
                Content-Length: 24051
                Connection: close
                Last-Modified: Wed, 20 Nov 2024 12:19:03 GMT
                ETag: "673dd3b7-5df3"
                Server: cloudflare
                CF-RAY: 8e8136619d8243a0-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Mon, 25 Nov 2024 13:13:58 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-11-25 11:13:58 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                2024-11-25 11:13:58 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                2024-11-25 11:13:58 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                2024-11-25 11:13:58 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                2024-11-25 11:13:58 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                2024-11-25 11:13:58 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                2024-11-25 11:13:58 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                2024-11-25 11:13:58 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                2024-11-25 11:13:58 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                2024-11-25 11:13:58 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974435.190.80.14434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:58 UTC476OUTPOST /report/v4?s=1GEvBgFMsQWvdU0%2BA8syl4i2fTRVBoW9pR2WQ3I1gNWzJrk%2BlOgN3AVxQwmTQNart6nFP3SS0VcCYfO1vWzsnol3vCbwKpP9UFEB0OJIJ0Qid5WK8VztrBm4AD9yA6u1Li0%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 386
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:13:58 UTC386OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 36 2e 31 37 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 6b 62 63 67 78 2d 6f 2e 62 75 7a 7a
                Data Ascii: [{"age":4,"body":{"elapsed_time":3111,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.26.179","status_code":403,"type":"http.error"},"type":"network-error","url":"https://jpmkbcgx-o.buzz
                2024-11-25 11:13:58 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Mon, 25 Nov 2024 11:13:58 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449745184.30.24.109443
                TimestampBytes transferredDirectionData
                2024-11-25 11:13:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-11-25 11:13:59 UTC534INHTTP/1.1 200 OK
                Content-Type: application/octet-stream
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=80327
                Date: Mon, 25 Nov 2024 11:13:59 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-11-25 11:13:59 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449750104.21.26.1794434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:00 UTC644OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:01 UTC409INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:01 GMT
                Content-Type: image/png
                Content-Length: 715
                Connection: close
                Last-Modified: Wed, 20 Nov 2024 12:19:03 GMT
                ETag: "673dd3b7-2cb"
                Server: cloudflare
                CF-RAY: 8e8136754d7f7cb4-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Mon, 25 Nov 2024 13:14:01 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-11-25 11:14:01 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.449749104.21.26.1794434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:01 UTC644OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://jpmkbcgx-o.buzz/cdn-cgi/styles/cf.errors.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:01 UTC410INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:01 GMT
                Content-Type: image/png
                Content-Length: 3213
                Connection: close
                Last-Modified: Wed, 20 Nov 2024 12:19:03 GMT
                ETag: "673dd3b7-c8d"
                Server: cloudflare
                CF-RAY: 8e813675abe67c6a-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Mon, 25 Nov 2024 13:14:01 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-11-25 11:14:01 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                2024-11-25 11:14:01 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                2024-11-25 11:14:01 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.449755104.21.26.1794434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:03 UTC586OUTGET /favicon.ico HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://jpmkbcgx-o.buzz/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:04 UTC647INHTTP/1.1 403 Forbidden
                Date: Mon, 25 Nov 2024 11:14:04 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                X-Frame-Options: SAMEORIGIN
                Referrer-Policy: same-origin
                Cache-Control: max-age=15
                Expires: Mon, 25 Nov 2024 11:14:19 GMT
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oV8SihN8OQ69fEhkcSM4X%2FYY0r8s3LaiGrQoSW0nyH9Ed3Y1Ooz4IM5UlybGq8SCtNUvDj9hHVw1qQhEldbB1M22nqs39I8RFjpFdFNOPr5cYKkfRkBDpIkXIEbpUHIHNgM%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 8e8136883fa9efa9-EWR
                2024-11-25 11:14:04 UTC722INData Raw: 31 31 61 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                Data Ascii: 11a4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                2024-11-25 11:14:04 UTC1369INData Raw: 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c
                Data Ascii: css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventL
                2024-11-25 11:14:04 UTC1369INData Raw: 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 68 65 61 64 6c 69 6e 65 22 3e 57 68 79 20 68 61 76 65 20 49 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 3f 3c 2f 68 32 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 62 6c 6f 63 6b 65 64 5f 77 68 79 5f 64 65 74 61 69 6c 22 3e 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 75 73 69 6e 67 20 61 20 73 65 63 75 72 69 74 79 20 73 65 72 76 69 63 65 20 74 6f 20 70 72 6f 74 65 63 74 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 6f 6e 6c 69 6e 65 20 61 74 74 61 63 6b 73 2e 20 54 68 65 20 61 63 74 69 6f 6e 20 79 6f 75 20 6a 75
                Data Ascii: iv class="cf-column"> <h2 data-translate="blocked_why_headline">Why have I been blocked?</h2> <p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you ju
                2024-11-25 11:14:04 UTC1064INData Raw: 0a 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20
                Data Ascii: <button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.75</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span>
                2024-11-25 11:14:04 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.449757172.67.138.624434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:04 UTC380OUTGET /cdn-cgi/images/browser-bar.png?1376755637 HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:04 UTC409INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:04 GMT
                Content-Type: image/png
                Content-Length: 715
                Connection: close
                Last-Modified: Wed, 20 Nov 2024 12:19:03 GMT
                ETag: "673dd3b7-2cb"
                Server: cloudflare
                CF-RAY: 8e813688cd9a7d20-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Mon, 25 Nov 2024 13:14:04 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-11-25 11:14:04 UTC715INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 c0 00 00 00 35 08 03 00 00 00 b9 bf 72 9e 00 00 00 5d 50 4c 54 45 00 00 00 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 eb eb eb 99 99 99 c4 c4 c4 f1 f1 f1 e1 e1 e1 cc cc cc d2 d2 d2 b5 b5 b5 ad ad ad 9d 9d 9d 9b 9b 9b d8 d8 d8 de de de c1 c1 c1 ba ba ba a8 a8 a8 ea ea ea e4 e4 e4 b1 b1 b1 a3 a3 a3 e7 e7 e7 ee ee ee c9 c9 c9 85 39 57 29 00 00 00 08 74 52 4e 53 00 fa d2 75 09 d7 d6 20 00 ef cb c3 00 00 02 15 49 44 41 54 78 da ec db e9 6e a4 30 10 04 e0 9e 23 89 0b c6 9c c3 cd cc fb 3f e6 66 d7 ac 8d 14 c8 49 c6 42 ae ef 67 a9 ff b6 ba 84 85 88 9c 4f c7 03 88 68 57 0e c7 d3 59 5e bd 3c 83 88 76 e8 f9 45 e4 fc 04 22 da a5 a7 b3 9c 40 44 3b 75 92 23 88 68 a7 8e c2 ef 57 44 bb 75 10 10
                Data Ascii: PNGIHDR5r]PLTE9W)tRNSu IDATxn0#?fIBgOhWY^<vE"@D;u#hWDu


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.449756172.67.138.624434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:04 UTC380OUTGET /cdn-cgi/images/cf-no-screenshot-error.png HTTP/1.1
                Host: jpmkbcgx-o.buzz
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:04 UTC410INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:04 GMT
                Content-Type: image/png
                Content-Length: 3213
                Connection: close
                Last-Modified: Wed, 20 Nov 2024 12:19:03 GMT
                ETag: "673dd3b7-c8d"
                Server: cloudflare
                CF-RAY: 8e813688dac38c8d-EWR
                X-Frame-Options: DENY
                X-Content-Type-Options: nosniff
                Expires: Mon, 25 Nov 2024 13:14:04 GMT
                Cache-Control: max-age=7200
                Cache-Control: public
                Accept-Ranges: bytes
                2024-11-25 11:14:04 UTC959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b2 00 00 00 af 08 03 00 00 00 6e 1c 74 1f 00 00 02 d0 50 4c 54 45 00 00 00 ff ff ff ff 80 80 ff 55 55 bf 40 40 cc 33 33 d4 2a 2a db 24 49 bf 40 40 c6 39 39 cc 33 33 d1 2e 2e bf 2a 2a c4 27 27 c8 24 37 cc 33 33 bf 30 30 c3 2d 2d c6 2a 2a c9 28 28 bf 26 26 c2 24 31 c5 2e 2e bc 2c 2c bf 2a 2a c2 29 29 c4 27 27 bd 26 2f bf 24 2e c1 2c 2c c3 2a 2a bd 29 29 bf 28 28 c1 27 27 bf 2a 2a c1 29 29 c3 28 28 be 27 27 bf 26 26 c1 25 2c c2 24 2a be 2a 2a bf 29 29 c1 28 28 bc 27 27 be 26 26 bf 25 2a c1 24 2a bd 29 29 be 28 28 c0 26 26 bd 26 2a be 25 2a bf 24 29 bd 28 28 be 27 27 bf 26 26 c0 26 2a bd 25 29 be 24 28 bf 24 28 bc 27 27 bd 27 27 be 26 26 bc 25 29 bd 24 28 bf 27 27 bd 26 26 be 25 29 bf 25 28 bd 24 28 be
                Data Ascii: PNGIHDRntPLTEUU@@33**$I@@9933..**''$73300--**((&&$1..,,**))''&/$.,,**))((''**))((''&&%,$***))((''&&%*$*))((&&&*%*$)((''&&&*%)$($(''''&&%)$(''&&%)%($(
                2024-11-25 11:14:04 UTC1369INData Raw: ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe 34 dd b2 71 00 00 08 7d 49 44 41 54 78 da ed 9d fb 5f 15 45 18 c6 e7 20 1c f1 88 02 e2 51 10 31 b3 bc e5 35 6f 69 9a a4 26 59 26 9a 5a 26 11 69 a2 e2 a5 d2 cc 22 af 05 6a 9a a2 96 9a 8a 22 9a e2 5d b9 69 89 a9 a0 88 5c 2d 4d 25 c5 6b 2a 06 04 bc ff 42 de 15 98 dd 79 67 76 76 f7 d4 e7 3c 3f cf 3e f3 65 d9 9d 79 e7 9d 77 e7 10 e2 94 53 4e fd cf 54 d7 db f5 bf 80 e9 d6 26 68 dc 9c d8 a4 13 e7 8b e1 81 ae 15 a4 ed 58 3e 7d 54 9f c6 8e 48 5b a7 67 c4 ba cc 52 50 d2 95 a4 e8 91 2d 1c 08 d7 d6 6f 76 5a 19 b0 55 b4 29 cc 21 b0 1b 86 24 fc 0d 78 fd 1e d5 bb 96 a9 bc 9e a1 fb cb 81 57 45 8b 7b 59 4c e2 75 e9
                Data Ascii: 4q}IDATx_E Q15oi&Y&Z&i"j"]i\-M%k*Bygvv<?>eywSNT&hX>}TH[gRP-ovZU)!$xWE{YLu
                2024-11-25 11:14:04 UTC885INData Raw: 8b e8 91 cc 89 ac f0 09 f4 67 5c 26 19 0d 89 06 d9 f6 73 75 56 a9 f0 08 0e e0 31 39 6e 67 54 c5 4f b2 4a 8c f8 73 15 5c 1a 70 94 4d 66 32 88 5d 63 59 79 a4 3a 3c 01 c2 2a 25 17 7c a0 75 92 45 bc 81 67 af 8d ad 31 4a 26 31 58 87 2c c6 e7 b1 6e 1b ee 37 db cc d8 9b c0 7f 51 a1 58 7e 3d 0c 69 70 8a 71 10 8a 75 e3 a3 ac 30 83 19 3b 46 fd a9 58 4e 61 c7 3d cc d9 be 48 62 80 8d 6e ea 2d 37 e0 90 57 2b 5b a0 a2 2c 56 7d 45 95 7b b7 41 bd 04 d9 15 f7 6c 8c 52 76 98 81 b8 9c b5 93 6e 8d af d2 7c bd 3a b3 0f e6 db bc 72 95 97 bd 23 fb f2 42 c6 9e a9 75 73 b5 0b d6 aa 33 63 86 e7 24 35 03 f6 ba 9d 51 b5 46 19 05 54 bf 85 b3 9c 46 20 87 ab f5 c8 ae b4 eb c3 3f 6e fd a0 c2 3c 0e 41 5c d1 4c ad cb 17 45 43 aa 27 bb ed 14 ad 50 64 0e c6 04 bc 89 ea ff 58 e6 c1 01 67 7c
                Data Ascii: g\&suV19ngTOJs\pMf2]cYy:<*%|uEg1J&1X,n7QX~=ipqu0;FXNa=Hbn-7W+[,V}E{AlRvn|:r#Bus3c$5QFTF ?n<A\LEC'PdXg|


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.4497544.245.163.56443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:05 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=12XDKgYpfdaV+Eh&MD=LlhTwzaf HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-25 11:14:05 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 99931d21-8c29-492b-a647-7f1af109da0b
                MS-RequestId: a0729f74-c4ff-48aa-9770-2f5b80c92a7c
                MS-CV: QRKM9JtvfUGA9+6K.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 25 Nov 2024 11:14:05 GMT
                Connection: close
                Content-Length: 24490
                2024-11-25 11:14:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-11-25 11:14:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.4497634.245.163.56443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=12XDKgYpfdaV+Eh&MD=LlhTwzaf HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-11-25 11:14:46 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: 93e948f8-654b-4810-9d7a-91ebfce76a37
                MS-RequestId: f1aee37c-eccd-4c8d-b23d-13539ba8f2f7
                MS-CV: l9wPikBygUuwzSjS.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 25 Nov 2024 11:14:44 GMT
                Connection: close
                Content-Length: 30005
                2024-11-25 11:14:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-11-25 11:14:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44976413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:46 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:47 UTC471INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:47 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
                ETag: "0x8DD0BB889D4282C"
                x-ms-request-id: c3062018-b01e-003e-79df-3d8e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111447Z-178bfbc474bvjk8shC1NYC83ns0000000770000000006ske
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:47 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-11-25 11:14:47 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                2024-11-25 11:14:47 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                2024-11-25 11:14:47 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                2024-11-25 11:14:47 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                2024-11-25 11:14:47 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                2024-11-25 11:14:47 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                2024-11-25 11:14:48 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                2024-11-25 11:14:48 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                2024-11-25 11:14:48 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44976713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:49 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:50 UTC494INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:50 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 8db92378-201e-003f-2cbf-3e6d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111450Z-178bfbc474bq2pr7hC1NYCkfgg00000007gg000000006m9n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44976513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:49 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:50 UTC494INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:50 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 44ae66ae-301e-001f-7627-3caa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111450Z-178bfbc474bwh9gmhC1NYCy3rs00000007gg000000003h69
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:49 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:50 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111450Z-178bfbc474btvfdfhC1NYCa2en00000007e000000000735v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:50 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:50 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111450Z-174c587ffdf89smkhC1TEB697s00000005w000000000drgx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:50 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:50 UTC494INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:50 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: 070f5f04-601e-005c-0de2-3df06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111450Z-174c587ffdf89smkhC1TEB697s00000005tg00000000nrmz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44977213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:52 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:52 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 8592a006-f01e-0085-6b6a-3c88ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111452Z-174c587ffdfks6tlhC1TEBeza400000005yg000000007dz8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44977313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:52 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:52 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 012be7a2-401e-0035-011b-3e82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111452Z-15b8b599d889gj5whC1TEBfyk000000005t00000000011vk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44977113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:52 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:52 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 4712fcc8-d01e-002b-279a-3b25fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111452Z-174c587ffdftv9hphC1TEBm29w00000005r000000000ec0t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44977413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:52 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:52 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 81892826-901e-00ac-7050-3cb69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111452Z-15b8b599d88hd9g7hC1TEBp75c00000005tg00000000a8ry
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:52 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44977513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:52 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:52 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: ae573645-101e-008d-516d-3b92e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111452Z-174c587ffdf59vqchC1TEByk680000000630000000001nxb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:52 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44977613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:54 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 2f8155c7-701e-0098-4401-3f395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111454Z-174c587ffdfcb7qhhC1TEB3x7000000005tg00000000maxk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:54 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111454Z-15b8b599d886w4hzhC1TEBb4ug00000005x0000000008qny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:54 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: b101f067-f01e-0020-26b7-3e956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111454Z-178bfbc474b7cbwqhC1NYC8z4n0000000780000000008frd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44978013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:54 UTC491INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:54 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 215cf067-501e-008c-5fe3-3ecd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111454Z-174c587ffdf8lw6dhC1TEBkgs800000005u000000000cwu9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-25 11:14:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:54 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: ec190515-201e-0096-70d2-3eace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111454Z-15b8b599d886w4hzhC1TEBb4ug0000000600000000001zaw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.44978735.190.80.14434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC532OUTOPTIONS /report/v4?s=oV8SihN8OQ69fEhkcSM4X%2FYY0r8s3LaiGrQoSW0nyH9Ed3Y1Ooz4IM5UlybGq8SCtNUvDj9hHVw1qQhEldbB1M22nqs39I8RFjpFdFNOPr5cYKkfRkBDpIkXIEbpUHIHNgM%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://jpmkbcgx-o.buzz
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:56 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-length, content-type
                date: Mon, 25 Nov 2024 11:14:56 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44978213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:56 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111456Z-174c587ffdfgcs66hC1TEB69cs00000005pg00000000ck6e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44978313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:57 UTC491INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:56 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: b82db7f7-b01e-0053-188c-3acdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111456Z-174c587ffdf89smkhC1TEB697s00000005ug00000000h5yv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-11-25 11:14:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44978413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:56 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 76a157b4-e01e-00aa-258c-3aceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111456Z-174c587ffdf89smkhC1TEB697s00000005tg00000000nrxq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44978513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:56 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111456Z-15b8b599d886w4hzhC1TEBb4ug00000005xg000000007e46
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:57 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44978613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:56 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:57 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111457Z-178bfbc474bpscmfhC1NYCfc2c000000061g000000002hb4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.44978835.190.80.14434268C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:58 UTC474OUTPOST /report/v4?s=oV8SihN8OQ69fEhkcSM4X%2FYY0r8s3LaiGrQoSW0nyH9Ed3Y1Ooz4IM5UlybGq8SCtNUvDj9hHVw1qQhEldbB1M22nqs39I8RFjpFdFNOPr5cYKkfRkBDpIkXIEbpUHIHNgM%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 425
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-11-25 11:14:58 UTC425OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 30 36 39 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 39 36 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 70 6d 6b 62 63 67 78 2d 6f 2e 62 75 7a 7a 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 36 2e 31 37 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
                Data Ascii: [{"age":50691,"body":{"elapsed_time":2969,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://jpmkbcgx-o.buzz/","sampling_fraction":1.0,"server_ip":"104.21.26.179","status_code":403,"type":"http.error"},"type":"network-error","u
                2024-11-25 11:14:59 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Mon, 25 Nov 2024 11:14:58 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44979013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:59 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:59 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 14f5e79a-001e-0014-2864-3d5151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111459Z-15b8b599d88m7pn7hC1TEB4axw00000005v000000000chzh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:59 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 5931471e-001e-0046-7a23-3dda4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111459Z-174c587ffdfl22mzhC1TEBk40c00000005x000000000k49d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44979213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:59 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111459Z-174c587ffdfl22mzhC1TEBk40c000000062000000000559s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44979113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:59 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:59 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: b12c7864-501e-007b-43bf-3e5ba2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111459Z-178bfbc474bpscmfhC1NYCfc2c00000005v000000000dd21
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44979313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:14:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:14:59 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:14:59 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: a72cf994-301e-0099-6e45-3c6683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111459Z-15b8b599d88hr8sfhC1TEBbca400000005u00000000036y0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:14:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44979413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:01 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:01 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:01 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: be70ec4e-301e-000c-088c-3a323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111501Z-174c587ffdf9xbcchC1TEBxkz400000005n000000000g4d8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:01 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44979613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:01 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:01 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:01 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 9906faf6-f01e-0052-624b-3c9224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111501Z-15b8b599d88wn9hhhC1TEBry0g00000005ug00000000es31
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44979513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:01 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:01 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:01 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 47ff93a4-401e-0083-0f5d-3e075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111501Z-174c587ffdf9xbcchC1TEBxkz400000005pg00000000c41s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44979713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:01 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:01 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:01 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: ef3fb90e-201e-003c-18e1-3e30f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111501Z-174c587ffdf59vqchC1TEByk680000000600000000009swn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:01 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:01 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:01 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 81bf26fc-f01e-0099-6bb6-3e9171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111501Z-178bfbc474bp8mkvhC1NYCzqnn000000075g000000008tkf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:03 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:03 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:03 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 279fb768-d01e-00ad-04d6-3ee942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111503Z-174c587ffdfcb7qhhC1TEB3x7000000005xg00000000a19w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:03 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44980013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:03 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:04 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:03 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111503Z-178bfbc474bp8mkvhC1NYCzqnn00000007a0000000001k8x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44980213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:03 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:04 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:03 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 09788b64-001e-0046-6eb7-3eda4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111503Z-178bfbc474bxkclvhC1NYC69g400000007a0000000006bs1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:04 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44980113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:03 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:04 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:03 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111503Z-178bfbc474bfw4gbhC1NYCunf4000000079000000000c5hp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44980313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:04 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:05 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:04 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: 043e45ca-501e-0078-1031-3e06cf000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111504Z-178bfbc474bscnbchC1NYCe7eg00000007f0000000009yu9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:05 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44980413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:05 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:06 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:06 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 35c17bb4-f01e-0052-536c-3d9224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111506Z-15b8b599d885v8r9hC1TEB104g00000005yg00000000523b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:06 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44980513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:05 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:06 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:06 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 33a5509c-101e-00a2-2819-3d9f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111506Z-178bfbc474bvjk8shC1NYC83ns000000074000000000b9c0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:06 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44980613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:05 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:06 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:06 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: e83eb970-001e-0046-777e-3ada4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111506Z-174c587ffdfgcs66hC1TEB69cs00000005tg000000002k9s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:06 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:06 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 069344af-301e-0020-09c0-3e6299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111506Z-178bfbc474b9xljthC1NYCtw94000000077g000000009rmq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:06 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:06 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:07 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:07 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 527e1194-e01e-0071-7e41-3e08e7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111507Z-15b8b599d889fz52hC1TEB59as00000005vg000000006pkw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:07 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44981213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:07 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:08 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111508Z-178bfbc474brk967hC1NYCfu600000000760000000006pqq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:07 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:08 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 97f3364e-001e-00a2-6ca6-3ed4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111508Z-178bfbc474b9xljthC1NYCtw94000000077g000000009rnz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44981013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:08 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:08 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111508Z-178bfbc474bv7whqhC1NYC1fg400000007g00000000006x7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44981113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:09 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111509Z-178bfbc474bscnbchC1NYCe7eg00000007h0000000006qty
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44981313.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:09 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:09 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: ecf1de78-401e-0047-5d4b-3c8597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111509Z-15b8b599d88qw29phC1TEB5zag00000005yg0000000003bd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44981413.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:10 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111510Z-178bfbc474bmqmgjhC1NYCy16c00000007e00000000076yw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44981513.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:10 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:10 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111510Z-174c587ffdfp4vpjhC1TEBybqw00000005r000000000n2u4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44981613.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:10 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:10 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:10 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 3b324e0c-901e-008f-425c-3d67a6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111510Z-15b8b599d88hd9g7hC1TEBp75c00000005s000000000d8gk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981713.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:11 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:11 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111511Z-178bfbc474bscnbchC1NYCe7eg00000007fg000000008458
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981813.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:11 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:12 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:12 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: c388be8e-101e-008e-2ebf-3ecf88000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111512Z-178bfbc474bh5zbqhC1NYCkdug00000007d00000000012ru
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44982113.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:12 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:12 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 1e280d2f-401e-0029-0d7f-3b9b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111512Z-174c587ffdfgcs66hC1TEB69cs00000005p000000000dtv0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981913.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:12 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:12 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111512Z-178bfbc474bbbqrhhC1NYCvw7400000007gg00000000720f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44982013.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:12 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:12 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 2309915e-d01e-0014-6179-3eed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111512Z-15b8b599d88wn9hhhC1TEBry0g00000005vg00000000bp95
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44982213.107.246.63443
                TimestampBytes transferredDirectionData
                2024-11-25 11:15:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-11-25 11:15:14 UTC470INHTTP/1.1 200 OK
                Date: Mon, 25 Nov 2024 11:15:13 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 1ea24147-701e-000d-3aeb-3e6de3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241125T111513Z-15b8b599d885ffrhhC1TEBtuv00000000600000000002awu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-11-25 11:15:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:06:13:43
                Start date:25/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:06:13:48
                Start date:25/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,15726992361261364603,10108790599043602203,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:06:13:50
                Start date:25/11/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://jpmkbcgx-o.buzz"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly