Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://loaksandtheir.info

Overview

General Information

Sample URL:http://loaksandtheir.info
Analysis ID:1562440
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,387968193575612774,13619486285972469231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://loaksandtheir.info" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XonzmWMYSBRDvVt&MD=Tuh4YFYA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XonzmWMYSBRDvVt&MD=Tuh4YFYA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: loaksandtheir.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: loaksandtheir.info
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/0@4/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,387968193575612774,13619486285972469231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://loaksandtheir.info"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,387968193575612774,13619486285972469231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://loaksandtheir.info0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
loaksandtheir.info
108.158.75.96
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://loaksandtheir.info/false
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        108.158.75.96
        loaksandtheir.infoUnited States
        16509AMAZON-02USfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.23
        192.168.2.4
        192.168.2.6
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1562440
        Start date and time:2024-11-25 15:32:25 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 53s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://loaksandtheir.info
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/0@4/6
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 84.201.211.23, 192.229.221.95, 172.217.17.35
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: http://loaksandtheir.info
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 15:33:26.251319885 CET49675443192.168.2.4173.222.162.32
        Nov 25, 2024 15:33:31.178190947 CET4973680192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:31.178673983 CET4973780192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:31.313821077 CET8049736108.158.75.96192.168.2.4
        Nov 25, 2024 15:33:31.313934088 CET4973680192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:31.314074039 CET8049737108.158.75.96192.168.2.4
        Nov 25, 2024 15:33:31.314151049 CET4973680192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:31.314157009 CET4973780192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:31.441062927 CET8049736108.158.75.96192.168.2.4
        Nov 25, 2024 15:33:32.046786070 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:32.046824932 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:32.046968937 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:32.047204971 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:32.047220945 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.042798996 CET8049736108.158.75.96192.168.2.4
        Nov 25, 2024 15:33:33.094234943 CET4973680192.168.2.4108.158.75.96
        Nov 25, 2024 15:33:33.858225107 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.858577013 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:33.858603954 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.861063004 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.861126900 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:33.862390041 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:33.862761021 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.907994986 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:33.908026934 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:33.954849958 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:33.962307930 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:33.962357044 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:33.962443113 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:33.964510918 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:33.964525938 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.398025036 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.400892019 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.447390079 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.447439909 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.447736979 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.493204117 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.539340019 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.982633114 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.982692003 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.982744932 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.982892036 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.982908964 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:35.982919931 CET49740443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:35.982924938 CET4434974023.218.208.109192.168.2.4
        Nov 25, 2024 15:33:36.023720026 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:36.023766041 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:36.023852110 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:36.024286985 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:36.024305105 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.143379927 CET49742443192.168.2.4173.222.162.32
        Nov 25, 2024 15:33:37.143419027 CET44349742173.222.162.32192.168.2.4
        Nov 25, 2024 15:33:37.143479109 CET49742443192.168.2.4173.222.162.32
        Nov 25, 2024 15:33:37.143783092 CET49742443192.168.2.4173.222.162.32
        Nov 25, 2024 15:33:37.143796921 CET44349742173.222.162.32192.168.2.4
        Nov 25, 2024 15:33:37.410633087 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.410733938 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.412134886 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.412159920 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.413012028 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.414236069 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.455362082 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.980535030 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.980614901 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.980705023 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.981581926 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.981632948 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:37.981663942 CET49741443192.168.2.423.218.208.109
        Nov 25, 2024 15:33:37.981681108 CET4434974123.218.208.109192.168.2.4
        Nov 25, 2024 15:33:38.530903101 CET44349742173.222.162.32192.168.2.4
        Nov 25, 2024 15:33:38.530989885 CET49742443192.168.2.4173.222.162.32
        Nov 25, 2024 15:33:39.771608114 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:39.771644115 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:39.771770954 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:39.773153067 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:39.773161888 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:41.647614002 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:41.647696972 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:41.651604891 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:41.651611090 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:41.651822090 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:41.704880953 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.279357910 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.293127060 CET4972380192.168.2.4199.232.214.172
        Nov 25, 2024 15:33:43.323328018 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.423357010 CET8049723199.232.214.172192.168.2.4
        Nov 25, 2024 15:33:43.423464060 CET4972380192.168.2.4199.232.214.172
        Nov 25, 2024 15:33:43.548296928 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:43.548381090 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:43.548446894 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:43.900798082 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900825977 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900834084 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900861025 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900883913 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900892019 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.900895119 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900909901 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.900935888 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.900964022 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.919920921 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.919977903 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:43.919982910 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.920002937 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:43.920046091 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:44.582789898 CET49739443192.168.2.4172.217.21.36
        Nov 25, 2024 15:33:44.582835913 CET44349739172.217.21.36192.168.2.4
        Nov 25, 2024 15:33:45.461885929 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:45.461909056 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:45.461932898 CET49743443192.168.2.452.149.20.212
        Nov 25, 2024 15:33:45.461941004 CET4434974352.149.20.212192.168.2.4
        Nov 25, 2024 15:33:57.940006971 CET44349742173.222.162.32192.168.2.4
        Nov 25, 2024 15:33:57.940088987 CET49742443192.168.2.4173.222.162.32
        Nov 25, 2024 15:34:02.685125113 CET8049737108.158.75.96192.168.2.4
        Nov 25, 2024 15:34:02.689009905 CET4973780192.168.2.4108.158.75.96
        Nov 25, 2024 15:34:04.582967043 CET4973780192.168.2.4108.158.75.96
        Nov 25, 2024 15:34:04.703376055 CET8049737108.158.75.96192.168.2.4
        Nov 25, 2024 15:34:17.346371889 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:17.346437931 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:17.346508980 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:17.347124100 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:17.347141981 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:18.048723936 CET4973680192.168.2.4108.158.75.96
        Nov 25, 2024 15:34:18.175623894 CET8049736108.158.75.96192.168.2.4
        Nov 25, 2024 15:34:19.211850882 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.211971045 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.216078997 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.216094971 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.216399908 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.227123976 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.267334938 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.709228992 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.709362030 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.709403992 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.709445953 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.709490061 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.709511995 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.709563017 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.907198906 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.907278061 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.907299995 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.907341957 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.907366991 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.907402039 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.938050032 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.938119888 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.938138008 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.938159943 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:19.938203096 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:19.938225031 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.089289904 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.089317083 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.089381933 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.089401960 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.089437008 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.089462042 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.115622997 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.115648031 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.115699053 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.115715027 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.115757942 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.115770102 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.137586117 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.137608051 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.137655020 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.137674093 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.137698889 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.137725115 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.154484987 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.154505014 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.154577971 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.154596090 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.154670954 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.297000885 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.297032118 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.297094107 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.297116041 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.297159910 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.297180891 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.310447931 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.310467005 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.310530901 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.310543060 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.310581923 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.326225996 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.326247931 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.326292992 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.326306105 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.326351881 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.326353073 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.337733030 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.337754965 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.337832928 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.337842941 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.337872028 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.337882042 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.348737955 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.348757982 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.348917961 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.348926067 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.348985910 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.359019995 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.359038115 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.359098911 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.359124899 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.359221935 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.362401009 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.362478018 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.362545013 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.362545013 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.362763882 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.362763882 CET49749443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.362782955 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.362792969 CET4434974913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.423530102 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.423579931 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.423674107 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.423964024 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.424009085 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.424063921 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.426167011 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.426209927 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.426256895 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.454741001 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.454803944 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.454905987 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.455256939 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.455286026 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.455405951 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.455420017 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.456060886 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.456099033 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.456125975 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.456160069 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.457412958 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.457444906 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:20.457498074 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.457669020 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:20.457679033 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:21.811180115 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:21.811300039 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:21.811402082 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:21.811747074 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:21.811781883 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:22.579730988 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.580473900 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.580507994 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.581204891 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.581212044 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.581351042 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.581823111 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.581852913 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.582475901 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.582488060 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.582511902 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.582782030 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.582796097 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.583173990 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.583178997 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.659142017 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.659938097 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.659985065 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.660376072 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.660383940 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.841830969 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.842473030 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.842489958 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:22.843004942 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:22.843010902 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.032751083 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.032809019 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.032862902 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.033255100 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.033284903 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.033303976 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.033313036 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.038722992 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.038768053 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.038827896 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039019108 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039042950 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039050102 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039074898 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039093971 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039108992 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039113045 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039136887 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039171934 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039256096 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039331913 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039550066 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039566994 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039576054 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.039716005 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039743900 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.039783001 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.041548014 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.041555882 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.041573048 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.041701078 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.041729927 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.041778088 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.044858932 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.044888020 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.044946909 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.045151949 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.045164108 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.047967911 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.048003912 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.048064947 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.048470974 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.048484087 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.145359039 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.145386934 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.146405935 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.146434069 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.146985054 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.152595997 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.152657032 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.152865887 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.152865887 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.155335903 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.155364990 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.159236908 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.159277916 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.159359932 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.159662008 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.159672976 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.286768913 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.286848068 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.286897898 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.287195921 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.287214994 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.287242889 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.287256002 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.290606022 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.290652990 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.290714025 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.290939093 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:23.290952921 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:23.655477047 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:23.655571938 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:23.657665968 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:23.657696009 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:23.657957077 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:23.668415070 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:23.715333939 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.389868021 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.389894962 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.389928102 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.390036106 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.390036106 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.390089989 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.390170097 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.427905083 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.427984953 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.428028107 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.428071022 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.428107023 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.428211927 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.428313971 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.446677923 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.446677923 CET49755443192.168.2.452.149.20.212
        Nov 25, 2024 15:34:24.446731091 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.446744919 CET4434975552.149.20.212192.168.2.4
        Nov 25, 2024 15:34:24.791634083 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.792762995 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.792763948 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.792845964 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.792886972 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.905323982 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.906162977 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.906196117 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.906507969 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.906517982 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.935946941 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.936598063 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.936646938 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:24.937084913 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:24.937098980 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.009227991 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.009972095 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.010001898 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.010451078 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.010458946 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.154916048 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.155766010 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.155798912 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.156198978 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.156204939 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.264008999 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.264075041 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.264372110 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.264439106 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.264439106 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.264483929 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.264525890 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.267714024 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.267769098 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.267849922 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.267993927 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.268014908 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.363301039 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.363379955 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.363554001 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.363939047 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.363965034 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.363981962 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.363987923 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.367932081 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.367980957 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.368079901 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.368315935 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.368333101 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.385637999 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.385719061 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.386009932 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.386054039 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.386076927 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.386087894 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.386096954 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.389276028 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.389322042 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.389415026 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.389583111 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.389595985 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.468200922 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.468278885 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.468380928 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.468669891 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.468693018 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.468708038 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.468713999 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.472167969 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.472217083 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.472316980 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.472518921 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.472532034 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.615415096 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.615510941 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.615612030 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.615874052 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.615895987 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.615911961 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.615916967 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.618798018 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.618834019 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:25.621016979 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.621170998 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:25.621186972 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.161317110 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.161994934 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.162019968 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.162492037 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.162497997 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.567822933 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.568471909 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.568485975 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.568965912 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.568970919 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.573554993 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.574032068 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.574071884 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.574565887 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.574572086 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.662290096 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.662358046 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.662657976 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.662687063 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.662703991 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.662714958 CET49761443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.662719965 CET4434976113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.666121006 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.666168928 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.666282892 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.666418076 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.666430950 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.682137966 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.682915926 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.682934999 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.683578014 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.683584929 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.692090988 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.692534924 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.692544937 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:27.693125963 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:27.693130016 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.023642063 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.023828983 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.025006056 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.025047064 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.025068998 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.025088072 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.025094032 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.026671886 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.026757002 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.026840925 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.027081966 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.027101040 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.027112007 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.027118921 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.028645992 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.028680086 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.028749943 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.029164076 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.029181957 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.029376984 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.029418945 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.029546022 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.029772997 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.029791117 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.141885042 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.141957045 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.142247915 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.142247915 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.142273903 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.142291069 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.145315886 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.145368099 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.145438910 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.145576954 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.145591974 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.434238911 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.435743093 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.435857058 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.435857058 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.435893059 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.435910940 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.439348936 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.439393997 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:28.440098047 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.440252066 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:28.440265894 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.524409056 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.525156975 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.525181055 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.525578022 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.525588989 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.758790970 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.759509087 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.759521008 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.760121107 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.760126114 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.826073885 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.826736927 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.826764107 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.827454090 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.827461004 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.951086998 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.951699018 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.951718092 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:29.952187061 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:29.952193022 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.036876917 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.036945105 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.037009001 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.046041012 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.046073914 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.046168089 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.046185970 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.051983118 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.052035093 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.052114010 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.052576065 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.052591085 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.204915047 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.204987049 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.205488920 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.205490112 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.208934069 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.208934069 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.208966970 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.208976984 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.209302902 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.209302902 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.209342957 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.271071911 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.271140099 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.271229029 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.271518946 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.271538973 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.271552086 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.271559000 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.275377989 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.275430918 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.275707006 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.275938034 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.275952101 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.287794113 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.288422108 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.288450956 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.288933992 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.288942099 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.419397116 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.419470072 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.419536114 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.419754982 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.419776917 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.419789076 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.419795036 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.423542976 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.423592091 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.423847914 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.424397945 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.424412012 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.720736980 CET4972480192.168.2.4199.232.214.172
        Nov 25, 2024 15:34:30.745541096 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.745611906 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.746143103 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.746424913 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.746457100 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.746474981 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.746480942 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.751230955 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.751281023 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.751349926 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.751667023 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:30.751679897 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:30.845109940 CET8049724199.232.214.172192.168.2.4
        Nov 25, 2024 15:34:30.845210075 CET4972480192.168.2.4199.232.214.172
        Nov 25, 2024 15:34:31.786107063 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:31.786818027 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:31.786848068 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:31.787749052 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:31.787755013 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:31.972542048 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:31.972587109 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:31.972695112 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:31.972956896 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:31.972971916 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:31.997745991 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:31.998430967 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:31.998454094 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:31.999074936 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:31.999079943 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.228888035 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.228956938 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.229011059 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.229268074 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.229293108 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.229307890 CET49772443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.229314089 CET4434977213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.233040094 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.233091116 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.233207941 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.233409882 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.233418941 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.246659040 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.247215986 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.247232914 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.247725964 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.247731924 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.273432016 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.273967028 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.273973942 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.274573088 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.274576902 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.446310043 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.446374893 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.446496010 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.447110891 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.447110891 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.447137117 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.447140932 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.451805115 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.451839924 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.451905966 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.452212095 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.452222109 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.678212881 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.678832054 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.678863049 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.679399967 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.679409981 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.699784994 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.699858904 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.700172901 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.700212955 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.700234890 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.700246096 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.700252056 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.703571081 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.703617096 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.703849077 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.703849077 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.703882933 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.727273941 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.727365017 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.727545023 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.727545023 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.727581024 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.727586985 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.730488062 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.730566978 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:32.730655909 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.730820894 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:32.730849981 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.134644985 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.134721994 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.134850979 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:33.135137081 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:33.135153055 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.138509035 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:33.138551950 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.138675928 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:33.138839006 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:33.138848066 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:33.760602951 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:33.760981083 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:33.760998011 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:33.762202024 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:33.762732029 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:33.763005018 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:33.814341068 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:34.015717983 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.016321898 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.016344070 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.016972065 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.016977072 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.250626087 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.251305103 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.251341105 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.251781940 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.251786947 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.484837055 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.484896898 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.485038996 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.485313892 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.485340118 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.485357046 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.485363007 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.488961935 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.489013910 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.489089012 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.489361048 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.489372015 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.490942955 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.491600037 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.491624117 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.491940975 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.491946936 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.557148933 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.557777882 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.557806015 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.558353901 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.558357954 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.697426081 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.697489977 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.697690010 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.697858095 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.697875977 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.697889090 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.697894096 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.701318026 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.701351881 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.701435089 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.701623917 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.701633930 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.941406012 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.941507101 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.941728115 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.941793919 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.941793919 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.941817999 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.941831112 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.944504023 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.944551945 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.944645882 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.944789886 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.944803953 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.996010065 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.996767998 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.996790886 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:34.997283936 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:34.997289896 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.003179073 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.003241062 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.003304958 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.003509045 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.003509045 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.003565073 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.003592014 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.006593943 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.006644011 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.006759882 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.006916046 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.006926060 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.454154968 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.454226971 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.454268932 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.454507113 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.454526901 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.454545021 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.454550982 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.457850933 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.457890034 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:35.457953930 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.458112955 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:35.458125114 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.338746071 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.339461088 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.339495897 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.339996099 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.340007067 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.549947977 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.552448988 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.552485943 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.552933931 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.552946091 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.731581926 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.732481003 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.732505083 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.732996941 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.733004093 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.793392897 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.793557882 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.793798923 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.793847084 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.793847084 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.793869019 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.793878078 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.797441959 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.797488928 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.797597885 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.797856092 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.797869921 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.864490032 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.865293026 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.865307093 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:36.865837097 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:36.865842104 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.007956028 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.008034945 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.008095980 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.008353949 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.008371115 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.008382082 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.008388042 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.011914015 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.011957884 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.012065887 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.012275934 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.012291908 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.185384035 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.185468912 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.185528994 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.185745001 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.185776949 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.185786963 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.185792923 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.189408064 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.189448118 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.189532042 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.189687967 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.189702034 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.311323881 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.311899900 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.311913967 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.312438965 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.312443972 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.325828075 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.325896978 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.326054096 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.326251984 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.326268911 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.326281071 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.326286077 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.329719067 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.329767942 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.329843044 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.330543041 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.330560923 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.780502081 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.780575991 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.780625105 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.780935049 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.780958891 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.780967951 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.780973911 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.784194946 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.784231901 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:37.784307003 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.784590960 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:37.784603119 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.531816006 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.532434940 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.532449007 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.532969952 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.532978058 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.796479940 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.797197104 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.797224045 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.797818899 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.797827005 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.916846991 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.917531013 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.917552948 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.918114901 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.918119907 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.970690012 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.970799923 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.970877886 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.971338034 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.971368074 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.971385956 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.971393108 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.974571943 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.974632025 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:38.974729061 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.974908113 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:38.974925041 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.136199951 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.136811018 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.136831045 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.137317896 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.137325048 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.248675108 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.248744011 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.248821020 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.249109983 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.249109983 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.249131918 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.249154091 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.252366066 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.252407074 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.252595901 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.252811909 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.252825975 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.378958941 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.379010916 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.379067898 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.379333019 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.379355907 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.379370928 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.379378080 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.382734060 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.382791042 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.382864952 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.383084059 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.383112907 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.585860968 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.585956097 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.586251974 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.586286068 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.586286068 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.586306095 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.586317062 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.590059042 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.590114117 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.590243101 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.590514898 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.590528011 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.674170017 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.674952030 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.674990892 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:39.675645113 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:39.675652981 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.110534906 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.110631943 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.110687971 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.110930920 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.110961914 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.110980988 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.110986948 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.114510059 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.114553928 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.114801884 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.114981890 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.114993095 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.775369883 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.776087046 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.776108027 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:40.776712894 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:40.776720047 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.154222012 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.154959917 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.154987097 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.155688047 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.155694008 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.224505901 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.224579096 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.224627018 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.224837065 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.224853039 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.224864960 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.224870920 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.228414059 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.228460073 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.228519917 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.228683949 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.228698015 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.232186079 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.232589006 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.232609034 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.233190060 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.233195066 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.373708010 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.374317884 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.374340057 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.374891996 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.374897957 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.610214949 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.610383034 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.610438108 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.610626936 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.610646009 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.610665083 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.610670090 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.614895105 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.614933014 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.615031004 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.615155935 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.615174055 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.687021017 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.687096119 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.687141895 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.687406063 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.687412977 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.687423944 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.687429905 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.690613031 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.690653086 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.690721035 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.690875053 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.690885067 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.820513964 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.820599079 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.820663929 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.820878983 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.820928097 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.820960045 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.820981979 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.824233055 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.824276924 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.824394941 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.824568033 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.824579954 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.899985075 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.900579929 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.900595903 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:41.901063919 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:41.901071072 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.351207972 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.351284027 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.351366043 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.351679087 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.351701021 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.351713896 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.351721048 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.355268002 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.355329037 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:42.355403900 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.355611086 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:42.355626106 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.017575979 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.018630981 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.018662930 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.019186020 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.019207954 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.434010983 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:43.434089899 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:43.434308052 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:43.443075895 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.445326090 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.445343971 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.446050882 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.446058035 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.464654922 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.464731932 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.464804888 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.465306044 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.465327978 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.465363979 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.465369940 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.468961000 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.469014883 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.469072104 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.469269991 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.469285965 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.502222061 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.502845049 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.502875090 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.503325939 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.503330946 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.546195030 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.546742916 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.546767950 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.547240019 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.547249079 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.888607025 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.888678074 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.888811111 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.888978958 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.888978958 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.888999939 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.889009953 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.892365932 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.892421007 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.892594099 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.892832041 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.892844915 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.950130939 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.950268030 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.950336933 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.950483084 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.950483084 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.950503111 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.950514078 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.953387022 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.953428984 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.953560114 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.953743935 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.953761101 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.983459949 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.983666897 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.983736992 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.983803988 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.983820915 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.983839035 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.983844042 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.986681938 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.986725092 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:43.986804008 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.987071991 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:43.987086058 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.148921013 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.149713993 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.149749041 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.150242090 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.150248051 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.583466053 CET49777443192.168.2.4172.217.21.36
        Nov 25, 2024 15:34:44.583493948 CET44349777172.217.21.36192.168.2.4
        Nov 25, 2024 15:34:44.835530043 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.835597992 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.835846901 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.836441040 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.836462021 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.836596012 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.836601973 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.839739084 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.839770079 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:44.839885950 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.840168953 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:44.840176105 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.362715960 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.368936062 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.368973970 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.369667053 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.369674921 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.704097033 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.704713106 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.704746008 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.705570936 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.705578089 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.808372021 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.808543921 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.808615923 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.808793068 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.808811903 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.808826923 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.808832884 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.812144995 CET49808443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.812181950 CET4434980813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.812274933 CET49808443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.812449932 CET49808443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.812458992 CET4434980813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.824986935 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.825606108 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.825640917 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.826379061 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.826390028 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.845632076 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.846108913 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.846141100 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:45.846600056 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:45.846612930 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.152750969 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.152925014 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.153225899 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.153225899 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.154021025 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.154042959 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.156795025 CET49809443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.156840086 CET4434980913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.156970978 CET49809443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.157118082 CET49809443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.157130957 CET4434980913.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.278460026 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.278529882 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.279016018 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.279016018 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.279334068 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.279350996 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.282247066 CET49810443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.282288074 CET4434981013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.282743931 CET49810443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.282743931 CET49810443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.282774925 CET4434981013.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.300614119 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.300688028 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.300843000 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.301043034 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.301043034 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.301069975 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.301083088 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.304137945 CET49811443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.304184914 CET4434981113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.304454088 CET49811443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.304454088 CET49811443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.304486036 CET4434981113.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.563230991 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.563976049 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.564009905 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.567086935 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.567107916 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.998512030 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.998581886 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.998631954 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.998934984 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.998934984 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:46.998965979 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:46.998976946 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 15:34:47.002173901 CET49812443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:47.002214909 CET4434981213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:47.002289057 CET49812443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:47.002569914 CET49812443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:47.002589941 CET4434981213.107.246.63192.168.2.4
        Nov 25, 2024 15:34:47.537990093 CET4434980813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:47.538611889 CET49808443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:47.538634062 CET4434980813.107.246.63192.168.2.4
        Nov 25, 2024 15:34:47.539279938 CET49808443192.168.2.413.107.246.63
        Nov 25, 2024 15:34:47.539294004 CET4434980813.107.246.63192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 15:33:28.129497051 CET53525491.1.1.1192.168.2.4
        Nov 25, 2024 15:33:28.202892065 CET53525501.1.1.1192.168.2.4
        Nov 25, 2024 15:33:30.624849081 CET5270753192.168.2.41.1.1.1
        Nov 25, 2024 15:33:30.628362894 CET5561753192.168.2.41.1.1.1
        Nov 25, 2024 15:33:31.094670057 CET53653831.1.1.1192.168.2.4
        Nov 25, 2024 15:33:31.176763058 CET53527071.1.1.1192.168.2.4
        Nov 25, 2024 15:33:31.177113056 CET53556171.1.1.1192.168.2.4
        Nov 25, 2024 15:33:31.907388926 CET6460653192.168.2.41.1.1.1
        Nov 25, 2024 15:33:31.907560110 CET5176853192.168.2.41.1.1.1
        Nov 25, 2024 15:33:32.045540094 CET53646061.1.1.1192.168.2.4
        Nov 25, 2024 15:33:32.045588017 CET53517681.1.1.1192.168.2.4
        Nov 25, 2024 15:33:38.154908895 CET138138192.168.2.4192.168.2.255
        Nov 25, 2024 15:33:48.047068119 CET53508031.1.1.1192.168.2.4
        Nov 25, 2024 15:34:06.938932896 CET53570651.1.1.1192.168.2.4
        Nov 25, 2024 15:34:28.100287914 CET53564661.1.1.1192.168.2.4
        Nov 25, 2024 15:34:29.643188953 CET53632611.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 25, 2024 15:33:30.624849081 CET192.168.2.41.1.1.10xc28dStandard query (0)loaksandtheir.infoA (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:30.628362894 CET192.168.2.41.1.1.10xfc35Standard query (0)loaksandtheir.info65IN (0x0001)false
        Nov 25, 2024 15:33:31.907388926 CET192.168.2.41.1.1.10x3801Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:31.907560110 CET192.168.2.41.1.1.10x514fStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 25, 2024 15:33:31.176763058 CET1.1.1.1192.168.2.40xc28dNo error (0)loaksandtheir.info108.158.75.96A (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:31.176763058 CET1.1.1.1192.168.2.40xc28dNo error (0)loaksandtheir.info108.158.75.42A (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:31.176763058 CET1.1.1.1192.168.2.40xc28dNo error (0)loaksandtheir.info108.158.75.7A (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:31.176763058 CET1.1.1.1192.168.2.40xc28dNo error (0)loaksandtheir.info108.158.75.27A (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:32.045540094 CET1.1.1.1192.168.2.40x3801No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
        Nov 25, 2024 15:33:32.045588017 CET1.1.1.1192.168.2.40x514fNo error (0)www.google.com65IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • otelrules.azureedge.net
        • loaksandtheir.info
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449736108.158.75.96804916C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 25, 2024 15:33:31.314151049 CET433OUTGET / HTTP/1.1
        Host: loaksandtheir.info
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 25, 2024 15:33:33.042798996 CET667INHTTP/1.1 204 No Content
        Content-Type: text/plain
        Connection: keep-alive
        Date: Mon, 25 Nov 2024 14:33:32 GMT
        Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List
        Server: openresty/1.17.8.2
        cache-control: no-store, no-cache, must-revalidate, no-transform
        Pragma: no-cache
        P3P: CP="NID DSP ALL COR"
        set-cookie: csu=ceffdf8c-b815-49ce-8e05-33d4063e6207
        X-Cache: Miss from cloudfront
        Via: 1.1 e7575e0a4303776f28631da37e0447e6.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: BAH53-P2
        X-Amz-Cf-Id: Y70Eh2VDx5YPZC8rN4ybJbL08nS2cVirTeU40TjpBB5eyaEfvirZxA==
        Nov 25, 2024 15:34:18.048723936 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44974023.218.208.109443
        TimestampBytes transferredDirectionData
        2024-11-25 14:33:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 14:33:35 UTC478INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Server: Kestrel
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-OSID: 2
        X-CID: 2
        X-CCC: GB
        Cache-Control: public, max-age=68396
        Date: Mon, 25 Nov 2024 14:33:35 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974123.218.208.109443
        TimestampBytes transferredDirectionData
        2024-11-25 14:33:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 14:33:37 UTC534INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=68372
        Date: Mon, 25 Nov 2024 14:33:37 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-25 14:33:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974352.149.20.212443
        TimestampBytes transferredDirectionData
        2024-11-25 14:33:43 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XonzmWMYSBRDvVt&MD=Tuh4YFYA HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 14:33:43 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: af8986a9-4313-43d5-80ba-c807a5c18b8d
        MS-RequestId: a943387d-e5f8-49d1-9b1b-903f801b0d30
        MS-CV: jG/O+xXKX0upkebA.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 14:33:43 GMT
        Connection: close
        Content-Length: 24490
        2024-11-25 14:33:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-25 14:33:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.44974913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:19 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:19 UTC492INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:19 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
        ETag: "0x8DD0BB889D4282C"
        x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143419Z-15b8b599d88tr2flhC1TEB5gk400000006800000000065c3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 14:34:19 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-11-25 14:34:19 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
        2024-11-25 14:34:19 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
        2024-11-25 14:34:20 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
        2024-11-25 14:34:20 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
        2024-11-25 14:34:20 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
        2024-11-25 14:34:20 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
        2024-11-25 14:34:20 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
        2024-11-25 14:34:20 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
        2024-11-25 14:34:20 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.44975413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:23 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:22 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: 2eed8dc4-701e-0098-0dc6-3e395f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143422Z-178bfbc474bvjk8shC1NYC83ns00000007c000000000hgyd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 14:34:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.44975313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:22 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:23 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:22 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: 070f5f04-601e-005c-0de2-3df06f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143422Z-174c587ffdfdwxdvhC1TEB1c4n00000005x000000000qngk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:23 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.44975213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:22 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:23 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:22 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: ef81d43b-c01e-008d-1898-3d2eec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143422Z-15b8b599d889gj5whC1TEBfyk000000005w000000000dtyv
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:23 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.44975113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:22 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:23 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:22 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 15799d2c-401e-0047-13c9-3e8597000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143422Z-178bfbc474bp8mkvhC1NYCzqnn00000007f00000000099mr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:23 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.44975013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:22 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:23 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:23 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: 97edb58e-001e-00a2-13a4-3ed4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143423Z-178bfbc474bbcwv4hC1NYCypys00000007dg00000000er26
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:23 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.44975552.149.20.212443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:23 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XonzmWMYSBRDvVt&MD=Tuh4YFYA HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 14:34:24 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: a9e394c7-a1ce-4aef-bbc5-fc1c40857a34
        MS-RequestId: d9583c80-11cf-4468-8805-b65ac807486f
        MS-CV: dIyKLjzup0mPZnyl.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 14:34:22 GMT
        Connection: close
        Content-Length: 30005
        2024-11-25 14:34:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-11-25 14:34:24 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.44975813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:24 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:25 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143425Z-174c587ffdf89smkhC1TEB697s000000068000000000017h
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.44975713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:24 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:25 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: 30601852-401e-0047-7476-3b8597000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143425Z-174c587ffdf9xbcchC1TEBxkz400000005zg000000005ph3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.44975613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:24 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:25 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 65361fd5-201e-0033-283f-3cb167000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143425Z-15b8b599d88s6mj9hC1TEBur3000000005tg00000000mqme
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.44975913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:25 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:25 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 975c85cf-001e-0017-4d20-3d0c3c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143425Z-178bfbc474btrnf9hC1NYCb80g00000007tg000000007396
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:25 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.44976013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:25 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:25 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: ba9b913e-601e-0001-2f1a-3dfaeb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143425Z-178bfbc474btvfdfhC1NYCa2en00000007s0000000003m66
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:25 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.44976113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:27 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:27 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:27 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: 239436ba-d01e-0028-7bd5-3b7896000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143427Z-15b8b599d88z9sc7hC1TEBkr4w000000065g00000000dzde
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.44976313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:27 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:27 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: 922c5f4e-601e-005c-577c-3bf06f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143427Z-174c587ffdftv9hphC1TEBm29w00000006200000000049z0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.44976213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:27 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 3744ce68-601e-00ab-2603-3d66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143427Z-178bfbc474bvjk8shC1NYC83ns00000007b000000000mntd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.44976513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:27 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:28 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: 30a29eaf-701e-001e-220f-3ef5e6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143428Z-178bfbc474bwh9gmhC1NYCy3rs00000007m000000000k1r4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.44976413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:27 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:28 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:27 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: aff2abcc-f01e-0003-4547-3c4453000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143427Z-178bfbc474bpnd5vhC1NYC4vr400000007gg00000000k4z7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.44976613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:29 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143429Z-174c587ffdf8fcgwhC1TEBnn70000000068g0000000088bk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.44976713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:30 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: ba5d631a-801e-0047-14d1-3e7265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143430Z-178bfbc474bpnd5vhC1NYC4vr400000007hg00000000fsny
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.44976813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:30 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143430Z-178bfbc474btvfdfhC1NYCa2en00000007rg000000005wcf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.44977013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:30 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: d05e48d4-001e-0065-1c06-3d0b73000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143430Z-178bfbc474b9xljthC1NYCtw9400000007h0000000009z0v
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.44977113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:30 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143430Z-178bfbc474brk967hC1NYCfu6000000007a000000000ky9g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.44977213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:32 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: ca5e5154-001e-0014-4e4e-3c5151000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143432Z-15b8b599d88vp97chC1TEB5pzw0000000650000000000c74
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.44977313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:32 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: 40d9340c-a01e-0050-06b8-3edb6e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143432Z-178bfbc474bnwsh4hC1NYC2ubs00000007r0000000007ka6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.44977413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:32 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143432Z-178bfbc474bmqmgjhC1NYCy16c00000007q000000000afy6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.44977513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:32 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: 70a27cfa-201e-0051-248c-3a7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143432Z-174c587ffdfmrvb9hC1TEBtn38000000065g000000000n1q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.44977613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:33 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:32 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: 876ff6fa-901e-00a0-47eb-3d6a6d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143432Z-178bfbc474bxkclvhC1NYC69g400000007eg00000000ghwu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.44977813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:34 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:34 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143434Z-178bfbc474bvjk8shC1NYC83ns00000007eg00000000b3sf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.44977913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:34 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:34 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: 87817176-601e-003e-034d-3c3248000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143434Z-15b8b599d8885prmhC1TEBsnkw000000062g00000000ngky
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.44978013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:34 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:34 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 12cef178-a01e-0070-7e6c-3d573b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143434Z-174c587ffdf8lw6dhC1TEBkgs80000000630000000009z8k
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.44978113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:34 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: a8d62205-901e-0083-0c0e-3bbb55000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143434Z-174c587ffdfp4vpjhC1TEBybqw000000061000000000gqe4
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.44978213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:34 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:35 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:35 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: ea8695b1-901e-002a-7283-3b7a27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143435Z-174c587ffdfcj798hC1TEB9bq4000000063g00000000u1d3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.44978313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:36 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:36 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:36 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143436Z-178bfbc474bv7whqhC1NYC1fg400000007n0000000009dkt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:36 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.44978413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:36 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:36 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143436Z-178bfbc474bp8mkvhC1NYCzqnn00000007c000000000k3bt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.44978513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:36 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:37 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: c86812d3-d01e-005a-35c0-3e7fd9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143437Z-178bfbc474brk967hC1NYCfu6000000007cg00000000ccvq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.44978613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:36 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:37 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: 444cb209-801e-00a0-5ef6-3d2196000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143437Z-178bfbc474bnwsh4hC1NYC2ubs00000007kg00000000kdnd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.44978713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:37 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:37 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:37 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: d83ea369-501e-000a-040c-3d0180000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143437Z-178bfbc474bmqmgjhC1NYCy16c00000007qg000000008mn9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:37 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.44978813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:38 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:38 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:38 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143438Z-174c587ffdfb5q56hC1TEB04kg000000062g000000002q8f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:38 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.44978913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:38 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:39 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143439Z-178bfbc474bxkclvhC1NYC69g400000007k0000000008bxk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.44979013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:38 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:39 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: 414c800a-401e-0035-7cbf-3e82d8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143439Z-178bfbc474bv587zhC1NYCny5w00000007h0000000005e9g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.44979113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:39 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: bdb50d09-801e-0048-2c0e-3ef3fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143439Z-178bfbc474bw8bwphC1NYC38b400000007eg000000009kqq
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.44979213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:40 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:39 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: a1d815ed-301e-0096-3f8c-3ae71d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143439Z-174c587ffdfx984chC1TEB676g000000062000000000d4be
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.44979313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:41 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 97f3364e-001e-00a2-6ca6-3ed4d5000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143441Z-178bfbc474bnwsh4hC1NYC2ubs00000007t0000000000747
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:41 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.44979413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:41 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:41 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: 974535d3-001e-002b-30bf-3e99f2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143441Z-178bfbc474bgvl54hC1NYCsfuw00000007n0000000007ngc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.44979513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:41 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:41 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143441Z-178bfbc474bp8mkvhC1NYCzqnn00000007cg00000000ffz1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:41 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.44979613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:41 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:41 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: 9a08bc20-501e-00a0-39ae-3e9d9f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143441Z-178bfbc474b9xljthC1NYCtw9400000007hg000000008dek
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:41 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.44979713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:42 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:42 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: 15b7cf09-401e-0047-4de4-3e8597000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143442Z-174c587ffdfmlsmvhC1TEBvyks000000067000000000d55p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.44979813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:43 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: fcdc764c-f01e-0052-4963-3b9224000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143443Z-178bfbc474bnwsh4hC1NYC2ubs00000007t0000000000789
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.44979913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:43 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:43 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 1aaae978-201e-0096-4377-3bace6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143443Z-174c587ffdfx984chC1TEB676g000000061000000000fm8w
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.44980013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:43 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:43 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: 732016c8-001e-000b-7fb8-3e15a7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143443Z-178bfbc474brk967hC1NYCfu6000000007a000000000kz7c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.44980113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:43 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:43 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143443Z-178bfbc474bq2pr7hC1NYCkfgg00000007ng00000000kw8f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.44980213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:44 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:44 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:44 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: f323d95e-101e-0065-6a6f-3d4088000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143444Z-15b8b599d88qw29phC1TEB5zag000000063g0000000066q1
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.44980313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:45 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:45 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:45 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: c8271f5e-801e-008c-7000-3f7130000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143445Z-174c587ffdfdwxdvhC1TEB1c4n000000061g000000006zk0
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.44980413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:45 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:46 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:45 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 4a2b4f75-b01e-0084-04e2-3dd736000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143445Z-174c587ffdfmlsmvhC1TEBvyks000000064g00000000pc9x
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.44980613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:45 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:46 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:46 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
        ETag: "0x8DC582BB650C2EC"
        x-ms-request-id: ba3f3383-a01e-000d-6e55-3cd1ea000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143446Z-15b8b599d88s6mj9hC1TEBur3000000005t000000000nqbx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.44980513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:45 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:46 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:46 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
        ETag: "0x8DC582B9FF95F80"
        x-ms-request-id: 08e3daf0-d01e-002b-25fd-3e25fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143446Z-15b8b599d88z9sc7hC1TEBkr4w000000065g00000000e0nn
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.44980713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:46 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:46 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:46 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
        ETag: "0x8DC582BB3EAF226"
        x-ms-request-id: 6b17e566-f01e-003f-7a44-3cd19d000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143446Z-15b8b599d88phfhnhC1TEBr51n000000066g00000000awgh
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


        Session IDSource IPSource PortDestination IPDestination Port
        60192.168.2.44980813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:47 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:47 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:47 GMT
        Content-Type: text/xml
        Content-Length: 485
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
        ETag: "0x8DC582BB9769355"
        x-ms-request-id: c63dd3a8-001e-0017-61d8-3d0c3c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143447Z-178bfbc474bbcwv4hC1NYCypys00000007f000000000afsk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:47 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        61192.168.2.44980913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:48 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:48 GMT
        Content-Type: text/xml
        Content-Length: 411
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989AF051"
        x-ms-request-id: d5269c75-c01e-0066-3ae4-3ea1ec000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143448Z-174c587ffdfn4nhwhC1TEB2nbc000000063g00000000k4vz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        62192.168.2.44981013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:48 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:48 GMT
        Content-Type: text/xml
        Content-Length: 470
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBB181F65"
        x-ms-request-id: db5fa324-001e-00ad-2244-3c554b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143448Z-15b8b599d88l2dpthC1TEBmzr0000000062g000000006td9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        63192.168.2.44981113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:48 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:48 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
        ETag: "0x8DC582BB556A907"
        x-ms-request-id: 19559c36-501e-005b-23d0-3ed7f7000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143448Z-15b8b599d882zv28hC1TEBdchn00000005y000000000e0nr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 14:34:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        64192.168.2.44981213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 14:34:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 14:34:49 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 14:34:49 GMT
        Content-Type: text/xml
        Content-Length: 502
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6A0D312"
        x-ms-request-id: c229ce53-501e-008f-23c3-3b9054000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T143449Z-15b8b599d889gj5whC1TEBfyk000000005x000000000az0g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 14:34:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:09:33:21
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:09:33:25
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1976,i,387968193575612774,13619486285972469231,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:09:33:29
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://loaksandtheir.info"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly