Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://kcjhtrackpt.info

Overview

General Information

Sample URL:http://kcjhtrackpt.info
Analysis ID:1562635
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,10501478149934274011,9654096107108459495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kcjhtrackpt.info" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://kcjhtrackpt.info/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 23.52.182.8
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.98
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.56.98
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7R7NlwogGYz6RR&MD=2fYbs9Rw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7R7NlwogGYz6RR&MD=2fYbs9Rw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: kcjhtrackpt.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kcjhtrackpt.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://kcjhtrackpt.info/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: kcjhtrackpt.info
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 25 Nov 2024 19:16:25 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: keep-aliveCache-Control: no-cache, no-store, must-revalidateExpires: Mon, 25 Nov 2024 19:16:25 GMTVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 25 Nov 2024 19:16:26 GMTContent-Type: text/htmlContent-Length: 548Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,10501478149934274011,9654096107108459495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kcjhtrackpt.info"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,10501478149934274011,9654096107108459495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://kcjhtrackpt.info0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kcjhtrackpt.info/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
kcjhtrackpt.info
45.76.43.135
truefalse
    unknown
    www.google.com
    142.250.181.68
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://kcjhtrackpt.info/false
        unknown
        http://kcjhtrackpt.info/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        45.76.43.135
        kcjhtrackpt.infoUnited States
        20473AS-CHOOPAUSfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1562635
        Start date and time:2024-11-25 20:15:26 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 50s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://kcjhtrackpt.info
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@16/2@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.165.84, 172.217.19.238, 34.104.35.123, 199.232.214.172, 192.229.221.95, 172.217.17.67
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        • VT rate limit hit for: http://kcjhtrackpt.info
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):548
        Entropy (8bit):4.688532577858027
        Encrypted:false
        SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
        MD5:370E16C3B7DBA286CFF055F93B9A94D8
        SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
        SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
        SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
        Malicious:false
        Reputation:low
        URL:http://kcjhtrackpt.info/favicon.ico
        Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 20:16:20.976278067 CET49675443192.168.2.4173.222.162.32
        Nov 25, 2024 20:16:24.517286062 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:24.522517920 CET4973680192.168.2.445.76.43.135
        Nov 25, 2024 20:16:24.637945890 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:16:24.638047934 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:24.638278961 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:24.643171072 CET804973645.76.43.135192.168.2.4
        Nov 25, 2024 20:16:24.643289089 CET4973680192.168.2.445.76.43.135
        Nov 25, 2024 20:16:24.758613110 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:16:25.939532995 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:16:25.988893986 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:26.006136894 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:26.126359940 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:16:26.407562017 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:16:26.459577084 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:16:26.480534077 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:26.480617046 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:26.480690002 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:26.480896950 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:26.480931997 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:27.029402018 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:27.029449940 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:27.029521942 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:27.031244993 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:27.031259060 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:28.286346912 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:28.286657095 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:28.286715031 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:28.287924051 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:28.287997007 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:28.289093018 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:28.289172888 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:28.334019899 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:28.334048033 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:28.380870104 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:28.470175982 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:28.470241070 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:28.473560095 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:28.473572016 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:28.473799944 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:28.511243105 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:28.555325985 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.000447035 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.000519037 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.000652075 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.000652075 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.000694036 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.000725031 CET49741443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.000731945 CET4434974123.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.041214943 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.041264057 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:29.041444063 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.041676044 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:29.041692972 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:30.483432055 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:30.483571053 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:30.484890938 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:30.484935999 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:30.485179901 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:30.486418962 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:30.527362108 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:31.015361071 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:31.015434027 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:31.015492916 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:31.016232967 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:31.016273022 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:31.016302109 CET49742443192.168.2.423.52.182.8
        Nov 25, 2024 20:16:31.016318083 CET4434974223.52.182.8192.168.2.4
        Nov 25, 2024 20:16:34.000140905 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:34.000216961 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:34.000413895 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:34.001380920 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:34.001415968 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:35.755311012 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:35.755448103 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:35.758620977 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:35.758651018 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:35.758896112 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:35.802982092 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.324496984 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.367360115 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907851934 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907876015 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907881975 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907891989 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907912016 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.907949924 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.908003092 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.908056974 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.908056974 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.928462982 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.928535938 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:37.928565025 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.928607941 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:37.947442055 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:37.947587013 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:37.947655916 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:38.682085037 CET49739443192.168.2.4142.250.181.68
        Nov 25, 2024 20:16:38.682173967 CET44349739142.250.181.68192.168.2.4
        Nov 25, 2024 20:16:39.237608910 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:39.237657070 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:39.237689018 CET49743443192.168.2.420.109.210.53
        Nov 25, 2024 20:16:39.237705946 CET4434974320.109.210.53192.168.2.4
        Nov 25, 2024 20:16:39.354516983 CET8049723217.20.56.98192.168.2.4
        Nov 25, 2024 20:16:39.354630947 CET4972380192.168.2.4217.20.56.98
        Nov 25, 2024 20:16:39.354675055 CET4972380192.168.2.4217.20.56.98
        Nov 25, 2024 20:16:39.481431961 CET8049723217.20.56.98192.168.2.4
        Nov 25, 2024 20:16:54.658107042 CET8049724217.20.56.98192.168.2.4
        Nov 25, 2024 20:16:54.658313036 CET4972480192.168.2.4217.20.56.98
        Nov 25, 2024 20:16:54.658468008 CET4972480192.168.2.4217.20.56.98
        Nov 25, 2024 20:16:54.778503895 CET8049724217.20.56.98192.168.2.4
        Nov 25, 2024 20:17:09.647422075 CET4973680192.168.2.445.76.43.135
        Nov 25, 2024 20:17:09.767755985 CET804973645.76.43.135192.168.2.4
        Nov 25, 2024 20:17:11.413043976 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:17:11.536338091 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:17:15.546721935 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:15.546772003 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:15.546844959 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:15.547240973 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:15.547250986 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:15.558576107 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:15.558608055 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:15.558669090 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:15.558897018 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:15.558906078 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.203958988 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.204201937 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.207581997 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.207597017 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.207910061 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.216972113 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.259332895 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.419845104 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.419989109 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:17.423985004 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:17.423995972 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.424498081 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.432941914 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:17.479331017 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.871819973 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.871876955 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.871917963 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.871953011 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.871987104 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.872008085 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.872040987 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911353111 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.911415100 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.911452055 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911462069 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.911488056 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.911493063 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911535978 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911680937 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911694050 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.911705017 CET49749443192.168.2.420.109.210.53
        Nov 25, 2024 20:17:17.911709070 CET4434974920.109.210.53192.168.2.4
        Nov 25, 2024 20:17:17.916660070 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.916713953 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.916755915 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.916773081 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:17.916788101 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:17.916817904 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:17.916827917 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.118480921 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.118551970 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.118577003 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.118597984 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.118613958 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.118633986 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.200043917 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.200095892 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.200122118 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.200150967 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.200172901 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.200186014 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.310368061 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.310415030 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.310446978 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.310467005 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.310492992 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.310514927 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.347424030 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.347476959 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.347501993 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.347513914 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.347558975 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.347579002 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.367475033 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.367521048 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.367539883 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.367559910 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.367580891 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.367592096 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.390609980 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.390651941 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.390678883 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.390686035 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.390722036 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.390739918 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.509458065 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.509505033 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.509530067 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.509543896 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.509573936 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.509587049 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.532572985 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.532617092 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.532641888 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.532649994 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.532671928 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.532691002 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.550654888 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.550705910 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.550726891 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.550735950 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.550764084 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.550772905 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.567787886 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.567815065 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.567857981 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.567873001 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.567903042 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.567912102 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.581691980 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.581732988 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.581767082 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.581773996 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.581804037 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.581815004 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.594711065 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.594758987 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.594791889 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.594799042 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.594811916 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.594834089 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.600502968 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.600560904 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.600569010 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.600605965 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.600613117 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.600622892 CET49750443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.600682974 CET4434975013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.643443108 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.643564939 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.643677950 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.644651890 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.644702911 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.644839048 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.645397902 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.645433903 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.646011114 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.646027088 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.647026062 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.647056103 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.647125959 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.647228003 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.647242069 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.651123047 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.651129961 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.651283026 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.651452065 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.651457071 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.652064085 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.652089119 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:18.652144909 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.652259111 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:18.652266979 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.366662979 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.367192984 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.367228031 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.367661953 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.367666960 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.429105043 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.429460049 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.429487944 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.429831982 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.429837942 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.447674036 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.447930098 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.447947025 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.448235989 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.448240995 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.504812002 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.505176067 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.505197048 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.505573988 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.505578995 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.519618034 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.520109892 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.520190001 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.520509958 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.520524979 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.812827110 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.812906027 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.812967062 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.813107014 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.813133001 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.813144922 CET49752443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.813149929 CET4434975213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.815752983 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.815864086 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.815970898 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.816122055 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.816157103 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890171051 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890187025 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890254021 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.890275955 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890322924 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.890500069 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.890505075 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890518904 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.890633106 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890654087 CET4434975313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.890690088 CET49753443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.892827034 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.892939091 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.893043041 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.893152952 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.893187046 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.904654026 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.904707909 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.904761076 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.904769897 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.904872894 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.904884100 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.904891014 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.905220985 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.905329943 CET4434975513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.905380011 CET49755443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.907169104 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.907244921 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.907347918 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.907454014 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.907485008 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.968971968 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.969109058 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.969175100 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.969243050 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.969249010 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.969257116 CET49754443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.969264984 CET4434975413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.971759081 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.971800089 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.971868992 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.971998930 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.972027063 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.985884905 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.985959053 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.986026049 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.986087084 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.986140013 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.986188889 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.986188889 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.986207962 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.986604929 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.986687899 CET4434975113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.986748934 CET49751443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.988014936 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.988051891 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:20.988118887 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.988224030 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:20.988239050 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.636671066 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.637192011 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.637268066 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.637645960 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.637660980 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.726253986 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.726629019 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.726655006 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.727020979 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.727030993 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.734328985 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.734600067 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.734617949 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.734939098 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.734942913 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.778780937 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.779124975 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.779198885 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.779469967 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.779484987 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.823580027 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.823898077 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.823926926 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:22.824265003 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:22.824275017 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.073183060 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.073261976 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.073333025 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.073508024 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.073549986 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.073580980 CET49756443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.073596001 CET4434975613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.076318979 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.076360941 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.076436996 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.076601982 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.076617002 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.175457001 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.175662041 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.175723076 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.175755024 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.175782919 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.175800085 CET49760443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.175806999 CET4434976013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.178102970 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.178138971 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.178363085 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.178363085 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.178389072 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.178757906 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.178900003 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.178968906 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.179014921 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.179014921 CET49758443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.179035902 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.179059029 CET4434975813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.180836916 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.180861950 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.180922985 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.181039095 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.181051970 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.230521917 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.230660915 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.230720043 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.230776072 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.230817080 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.230844975 CET49759443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.230859995 CET4434975913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.232954025 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.233040094 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.233107090 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.233237028 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.233264923 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.283823013 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.283881903 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.283979893 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.284126997 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.284149885 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.284174919 CET49757443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.284187078 CET4434975713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.286520004 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.286561012 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:23.286636114 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.286765099 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:23.286780119 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.679692030 CET4973680192.168.2.445.76.43.135
        Nov 25, 2024 20:17:24.800432920 CET804973645.76.43.135192.168.2.4
        Nov 25, 2024 20:17:24.800503969 CET4973680192.168.2.445.76.43.135
        Nov 25, 2024 20:17:24.872888088 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.876455069 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:24.876477957 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.876924992 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:24.876929045 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.985246897 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.988455057 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:24.988517046 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:24.988907099 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:24.988920927 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.030378103 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.030855894 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.030874968 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.031439066 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.031444073 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.105456114 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.106106043 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.106137991 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.106808901 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.106816053 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.137459040 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.137866020 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.137914896 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.138340950 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.138355970 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.356404066 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.356482983 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.356555939 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.356759071 CET49762443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.356775999 CET4434976213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.359249115 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.359344006 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.359438896 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.359599113 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.359613895 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.434452057 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.434596062 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.434672117 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.434725046 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.434725046 CET49763443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.434761047 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.434784889 CET4434976313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.437411070 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.437442064 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.437498093 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.437649965 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.437655926 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.479572058 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.479715109 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.479773998 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.479795933 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.479811907 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.479821920 CET49764443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.479826927 CET4434976413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.482166052 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.482184887 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.482254028 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.482381105 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.482386112 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.555269957 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.555325985 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.555449009 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.555473089 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.555481911 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.555491924 CET49766443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.555495977 CET4434976613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.557486057 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.557512045 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.557569027 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.557683945 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.557689905 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.597311020 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.597443104 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.597642899 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.597642899 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.597702026 CET49765443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.597740889 CET4434976513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.599836111 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.599844933 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:25.599942923 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.600122929 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:25.600126982 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:26.398433924 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:26.398490906 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:26.398605108 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:26.398865938 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:26.398897886 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:27.177937984 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.178450108 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.178513050 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.178901911 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.178915024 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.274749994 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.275197983 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.275274992 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.275813103 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.275820971 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.344988108 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.345412970 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.345438957 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.345926046 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.345937014 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.350775003 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.351237059 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.351264954 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.351851940 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.351856947 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.371968031 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.372406960 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.372421026 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.373397112 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.373402119 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.624769926 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.624847889 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.624905109 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.625108957 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.625108957 CET49767443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.625149012 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.625174999 CET4434976713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.628216982 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.628256083 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.628321886 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.628523111 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.628540993 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.721476078 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.721620083 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.721679926 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.721771955 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.721785069 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.721800089 CET49768443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.721803904 CET4434976813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.726969957 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.727066040 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.727137089 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.727366924 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.727404118 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.789515972 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.789666891 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.789736986 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.789805889 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.789823055 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.789833069 CET49771443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.789839029 CET4434977113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.793036938 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.793082952 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.793144941 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.793330908 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.793345928 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.794931889 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.794976950 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.795021057 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.795145035 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.795157909 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.795166969 CET49770443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.795171976 CET4434977013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.797568083 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.797585964 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.797641993 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.797755957 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.797766924 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.840841055 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.840996027 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.841063023 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.841105938 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.841114998 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.841125965 CET49769443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.841130018 CET4434976913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.843461990 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.843485117 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:27.843560934 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.843689919 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:27.843699932 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:28.186533928 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:28.186928988 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:28.186990023 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:28.188122034 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:28.188550949 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:28.188734055 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:28.241272926 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:29.534791946 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.535531998 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.535617113 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.536041975 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.536056995 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.547760963 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.548382044 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.548413992 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.548873901 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.548878908 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.555634975 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.555995941 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.556027889 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.556468964 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.556476116 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.650038958 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.650463104 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.650484085 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.650885105 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.650890112 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.712723970 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.713234901 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.713254929 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.713823080 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.713829994 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.980488062 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.980578899 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.980648994 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.980844975 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.980845928 CET49774443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.980891943 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.980931997 CET4434977413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.984014988 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.984049082 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.984153986 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.984319925 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.984325886 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.989145041 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.989196062 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.989275932 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.989502907 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.989510059 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.989521980 CET49776443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.989526033 CET4434977613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.992496967 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.992522001 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.992623091 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.992777109 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.992789984 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.994056940 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.994277000 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.994340897 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.994374990 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.994391918 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.994406939 CET49775443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.994412899 CET4434977513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.996524096 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.996542931 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:29.996622086 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.996735096 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:29.996742964 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.100809097 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.100965977 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.101036072 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.101181030 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.101186991 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.101197004 CET49777443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.101201057 CET4434977713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.103652000 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.103733063 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.103818893 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.103959084 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.104003906 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.167129040 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.167200089 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.167279959 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.167468071 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.167476892 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.167494059 CET49773443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.167499065 CET4434977313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.170676947 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.170691967 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:30.170790911 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.170958996 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:30.170973063 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.413264990 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:17:31.413328886 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:17:31.709033966 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.709521055 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.709553957 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.710007906 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.710012913 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.743520021 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.743860006 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.743874073 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.744252920 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.744256973 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.815639019 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.816344023 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.816368103 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.816718102 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.816725016 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.894598961 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.895385981 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.895422935 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.895797968 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.895813942 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.952497005 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.953205109 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.953226089 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:31.953576088 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:31.953583002 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.143678904 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.143831968 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.143922091 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.144109964 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.144119978 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.144145966 CET49778443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.144150972 CET4434977813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.146760941 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.146831989 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.146975994 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.147114038 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.147135019 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.179516077 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.179553986 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.179682016 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.179758072 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.179773092 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.179786921 CET49779443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.179790020 CET4434977913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.181583881 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.181668043 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.181756973 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.181849957 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.181881905 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.261719942 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.261904001 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.261960983 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.262003899 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.262020111 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.262034893 CET49780443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.262041092 CET4434978013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.264276028 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.264333963 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.264396906 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.264560938 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.264580965 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.339601994 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.339726925 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.339838028 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.340209961 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.340257883 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.340290070 CET49781443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.340305090 CET4434978113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.342283964 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.342323065 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.342406988 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.342529058 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.342554092 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.391521931 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.391580105 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.391696930 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.392014027 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.392020941 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.392059088 CET49782443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.392062902 CET4434978213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.394051075 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.394068003 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.394279003 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.394279003 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:32.394309044 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:32.680960894 CET4973580192.168.2.445.76.43.135
        Nov 25, 2024 20:17:32.801330090 CET804973545.76.43.135192.168.2.4
        Nov 25, 2024 20:17:33.984438896 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:33.985034943 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:33.985107899 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:33.985476971 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:33.985492945 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.006514072 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.006977081 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.007051945 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.007364988 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.007379055 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.114995956 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.115647078 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.115674973 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.116082907 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.116087914 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.131345987 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.131782055 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.131833076 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.132004976 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.132015944 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.175796032 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.176285028 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.176306009 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.176510096 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.176513910 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.453138113 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.453208923 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.453278065 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.453659058 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.453659058 CET49784443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.453700066 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.453726053 CET4434978413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.457343102 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.457453012 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.457535028 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.457755089 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.457803965 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.465225935 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.465296984 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.465348959 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.465419054 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.465450048 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.465460062 CET49783443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.465476990 CET4434978313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.468219995 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.468256950 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.468331099 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.468579054 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.468595982 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.574800968 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.574872017 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.574924946 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.575076103 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.575093985 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.575104952 CET49785443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.575112104 CET4434978513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.578538895 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.578579903 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.578646898 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.578843117 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.578882933 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.578882933 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.578903913 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.578946114 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.579145908 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.579185963 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.579215050 CET49786443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.579227924 CET4434978613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.581881046 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.581912041 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.581974983 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.582140923 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.582155943 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.658574104 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.658638000 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.658687115 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.658843040 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.658858061 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.658870935 CET49787443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.658875942 CET4434978713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.661990881 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.662029982 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:34.662108898 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.662312031 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:34.662338972 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.250106096 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.250852108 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.250905991 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.251360893 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.251379013 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.332797050 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.333421946 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.333444118 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.333889008 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.333897114 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.380985022 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.381782055 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.381809950 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.382491112 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.382498026 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.434247017 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.434700966 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.434758902 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.435215950 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.435225964 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.453330994 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.453840971 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.453887939 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.454638958 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.454653025 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.716106892 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.716188908 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.716255903 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.716461897 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.716497898 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.716522932 CET49788443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.716542006 CET4434978813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.719588041 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.719650984 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.719744921 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.719907045 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.719928026 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.795722008 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.795897007 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.795962095 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.796001911 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.796025038 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.796037912 CET49789443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.796055079 CET4434978913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.798134089 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.798162937 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.798232079 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.798341036 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.798357010 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.831989050 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.832139015 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.832211971 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.832262993 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.832271099 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.832289934 CET49791443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.832293987 CET4434979113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.834503889 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.834522963 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.834590912 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.834721088 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.834733009 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.893759012 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.893898010 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.893970013 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.894040108 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.894062042 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.894088030 CET49790443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.894098997 CET4434979013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.896186113 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.896224022 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.896313906 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.896431923 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.896446943 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.903589010 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.903642893 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.903692007 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.903801918 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.903814077 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.903825045 CET49792443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.903831959 CET4434979213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.905976057 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.906008005 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:36.906078100 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.906198978 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:36.906214952 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:37.860467911 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:37.860609055 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:37.860671043 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:38.452754974 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.453432083 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.453464031 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.453963041 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.453972101 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.680732012 CET49772443192.168.2.4142.250.181.68
        Nov 25, 2024 20:17:38.680763960 CET44349772142.250.181.68192.168.2.4
        Nov 25, 2024 20:17:38.759848118 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.760487080 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.760520935 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.761197090 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.761213064 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.786431074 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.786772013 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.786787033 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.787225962 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.787233114 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.862958908 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.863495111 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.863521099 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.863965988 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.863980055 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.864798069 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.865062952 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.865084887 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.865555048 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.865561008 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.907789946 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.907861948 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.907918930 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.908111095 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.908128977 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.908140898 CET49793443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.908148050 CET4434979313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.911158085 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.911200047 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:38.911391973 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.911448002 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:38.911458969 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.209573984 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.209724903 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.209837914 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.210083961 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.210099936 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.210114002 CET49794443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.210119963 CET4434979413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.213279963 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.213329077 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.213424921 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.213586092 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.213603973 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.223783970 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.223841906 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.223890066 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.224025011 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.224037886 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.224050045 CET49797443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.224056005 CET4434979713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.226356983 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.226391077 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.226455927 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.226603031 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.226615906 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.307502985 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.307559967 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.307620049 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.307742119 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.307742119 CET49796443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.307789087 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.307815075 CET4434979613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.310329914 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.310369968 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.310436010 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.310583115 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.310590982 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.315635920 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.315772057 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.315819025 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.315891027 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.315908909 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.315932989 CET49795443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.315939903 CET4434979513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.318381071 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.318397045 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:39.318456888 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.318592072 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:39.318602085 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:40.709295988 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:40.710113049 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:40.710113049 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:40.710134029 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:40.710141897 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.007092953 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.007917881 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.007919073 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.007951021 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.007970095 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.065968990 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.066870928 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.066870928 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.066888094 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.066901922 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.114377022 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.114995003 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.114995003 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.115010023 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.115025043 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.157614946 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.157669067 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.157886982 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.157886982 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.158126116 CET49798443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.158137083 CET4434979813.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.160211086 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.160250902 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.160465002 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.160465002 CET49803443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.160500050 CET4434980313.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.168083906 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.168664932 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.168664932 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.168678045 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.168698072 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.461855888 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.461920023 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.462120056 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.462152004 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.462152004 CET49800443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.462167025 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.462174892 CET4434980013.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.464410067 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.464445114 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.464631081 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.464631081 CET49804443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.464668036 CET4434980413.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.563469887 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.563618898 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.563714027 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.563776016 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.563781023 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.563811064 CET49802443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.563815117 CET4434980213.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.565732002 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.565771103 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.565944910 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.565944910 CET49805443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.565975904 CET4434980513.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.591758013 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.591905117 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.591999054 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.591999054 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.593504906 CET49799443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.593518972 CET4434979913.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.593957901 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.593977928 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.594132900 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.594132900 CET49806443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.594157934 CET4434980613.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.626306057 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.626353979 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.626516104 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.626516104 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.626688004 CET49801443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.626702070 CET4434980113.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.628135920 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.628151894 CET4434980713.107.246.63192.168.2.4
        Nov 25, 2024 20:17:41.628299952 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.628299952 CET49807443192.168.2.413.107.246.63
        Nov 25, 2024 20:17:41.628317118 CET4434980713.107.246.63192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Nov 25, 2024 20:16:22.055560112 CET53495081.1.1.1192.168.2.4
        Nov 25, 2024 20:16:22.061330080 CET53495391.1.1.1192.168.2.4
        Nov 25, 2024 20:16:23.922848940 CET6098753192.168.2.41.1.1.1
        Nov 25, 2024 20:16:23.923162937 CET4993453192.168.2.41.1.1.1
        Nov 25, 2024 20:16:24.515897036 CET53609871.1.1.1192.168.2.4
        Nov 25, 2024 20:16:24.515981913 CET53499341.1.1.1192.168.2.4
        Nov 25, 2024 20:16:24.888940096 CET53570641.1.1.1192.168.2.4
        Nov 25, 2024 20:16:26.335411072 CET6463953192.168.2.41.1.1.1
        Nov 25, 2024 20:16:26.335604906 CET5004053192.168.2.41.1.1.1
        Nov 25, 2024 20:16:26.479690075 CET53646391.1.1.1192.168.2.4
        Nov 25, 2024 20:16:26.479727030 CET53500401.1.1.1192.168.2.4
        Nov 25, 2024 20:16:38.982791901 CET138138192.168.2.4192.168.2.255
        Nov 25, 2024 20:16:41.992831945 CET53568331.1.1.1192.168.2.4
        Nov 25, 2024 20:17:00.854201078 CET53589591.1.1.1192.168.2.4
        Nov 25, 2024 20:17:22.145283937 CET53633131.1.1.1192.168.2.4
        Nov 25, 2024 20:17:23.932689905 CET53577731.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 25, 2024 20:16:23.922848940 CET192.168.2.41.1.1.10x9873Standard query (0)kcjhtrackpt.infoA (IP address)IN (0x0001)false
        Nov 25, 2024 20:16:23.923162937 CET192.168.2.41.1.1.10xc347Standard query (0)kcjhtrackpt.info65IN (0x0001)false
        Nov 25, 2024 20:16:26.335411072 CET192.168.2.41.1.1.10xc0a2Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 25, 2024 20:16:26.335604906 CET192.168.2.41.1.1.10x2ed2Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 25, 2024 20:16:24.515897036 CET1.1.1.1192.168.2.40x9873No error (0)kcjhtrackpt.info45.76.43.135A (IP address)IN (0x0001)false
        Nov 25, 2024 20:16:26.479690075 CET1.1.1.1192.168.2.40xc0a2No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Nov 25, 2024 20:16:26.479727030 CET1.1.1.1192.168.2.40x2ed2No error (0)www.google.com65IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        • otelrules.azureedge.net
        • kcjhtrackpt.info
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973545.76.43.135805856C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 25, 2024 20:16:24.638278961 CET431OUTGET / HTTP/1.1
        Host: kcjhtrackpt.info
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 25, 2024 20:16:25.939532995 CET425INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Mon, 25 Nov 2024 19:16:25 GMT
        Content-Type: text/html; charset=utf-8
        Content-Length: 147
        Connection: keep-alive
        Cache-Control: no-cache, no-store, must-revalidate
        Expires: Mon, 25 Nov 2024 19:16:25 GMT
        Vary: Accept-Encoding
        Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>
        Nov 25, 2024 20:16:26.006136894 CET376OUTGET /favicon.ico HTTP/1.1
        Host: kcjhtrackpt.info
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://kcjhtrackpt.info/
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Nov 25, 2024 20:16:26.407562017 CET696INHTTP/1.1 404 Not Found
        Server: nginx
        Date: Mon, 25 Nov 2024 19:16:26 GMT
        Content-Type: text/html
        Content-Length: 548
        Connection: keep-alive
        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
        Nov 25, 2024 20:17:11.413043976 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44973645.76.43.135805856C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Nov 25, 2024 20:17:09.647422075 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44974123.52.182.8443
        TimestampBytes transferredDirectionData
        2024-11-25 19:16:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 19:16:28 UTC478INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Server: Kestrel
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-OSID: 2
        X-CID: 2
        X-CCC: GB
        Cache-Control: public, max-age=51421
        Date: Mon, 25 Nov 2024 19:16:28 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974223.52.182.8443
        TimestampBytes transferredDirectionData
        2024-11-25 19:16:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-25 19:16:31 UTC514INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=51417
        Date: Mon, 25 Nov 2024 19:16:30 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-25 19:16:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974320.109.210.53443
        TimestampBytes transferredDirectionData
        2024-11-25 19:16:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7R7NlwogGYz6RR&MD=2fYbs9Rw HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 19:16:37 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: 880f38c7-0293-4055-9d55-a08f1bc86a42
        MS-RequestId: e5df01ed-08eb-4f05-90c0-6415c1d518de
        MS-CV: nsXE4s2UJESbVegI.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 19:16:36 GMT
        Connection: close
        Content-Length: 24490
        2024-11-25 19:16:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-25 19:16:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974920.109.210.53443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=V7R7NlwogGYz6RR&MD=2fYbs9Rw HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-25 19:17:17 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
        MS-CorrelationId: 26e3e8bc-71ec-456b-ac09-f87e5d1b949f
        MS-RequestId: d3c40200-846c-4697-9919-88aed2932e32
        MS-CV: K/qUS7SEpk6+6keH.0
        X-Microsoft-SLSClientCache: 1440
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Mon, 25 Nov 2024 19:17:17 GMT
        Connection: close
        Content-Length: 30005
        2024-11-25 19:17:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
        2024-11-25 19:17:17 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.44975013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:17 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:17 UTC471INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:17 GMT
        Content-Type: text/plain
        Content-Length: 218853
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public
        Last-Modified: Sat, 23 Nov 2024 12:15:37 GMT
        ETag: "0x8DD0BB889D4282C"
        x-ms-request-id: 19b35b80-c01e-0049-150a-3eac27000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191717Z-174c587ffdfldtt2hC1TEBwv9c000000067g000000008wnd
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:17 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
        2024-11-25 19:17:18 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
        2024-11-25 19:17:18 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
        2024-11-25 19:17:18 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
        2024-11-25 19:17:18 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
        2024-11-25 19:17:18 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
        2024-11-25 19:17:18 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
        2024-11-25 19:17:18 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
        2024-11-25 19:17:18 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
        2024-11-25 19:17:18 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.44975213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:20 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:20 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:20 GMT
        Content-Type: text/xml
        Content-Length: 450
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
        ETag: "0x8DC582BD4C869AE"
        x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191720Z-174c587ffdfcj798hC1TEB9bq400000006d000000000x6zm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


        Session IDSource IPSource PortDestination IPDestination Port
        6192.168.2.44975313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:20 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:20 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:20 GMT
        Content-Type: text/xml
        Content-Length: 2980
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: d4aa3518-701e-0098-625d-3c395f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191720Z-15b8b599d882zv28hC1TEBdchn00000006bg0000000021ak
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


        Session IDSource IPSource PortDestination IPDestination Port
        7192.168.2.44975513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:20 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:20 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:20 GMT
        Content-Type: text/xml
        Content-Length: 2160
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA3B95D81"
        x-ms-request-id: c9502ca5-e01e-0033-0fb4-3e4695000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191720Z-178bfbc474btrnf9hC1NYCb80g000000083000000000768f
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


        Session IDSource IPSource PortDestination IPDestination Port
        8192.168.2.44975413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:20 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:20 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:20 GMT
        Content-Type: text/xml
        Content-Length: 408
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB56D3AFB"
        x-ms-request-id: 4a9b7938-301e-000c-7880-3d323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191720Z-174c587ffdfmlsmvhC1TEBvyks00000006c000000000yvh6
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        9192.168.2.44975113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:20 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:20 UTC494INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:20 GMT
        Content-Type: text/xml
        Content-Length: 3788
        Connection: close
        Vary: Accept-Encoding
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC2126A6"
        x-ms-request-id: 5299024a-c01e-0079-4d47-3ce51a000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191720Z-174c587ffdfb485jhC1TEBmc1s000000067000000000an3p
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


        Session IDSource IPSource PortDestination IPDestination Port
        10192.168.2.44975613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:22 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:23 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:22 GMT
        Content-Type: text/xml
        Content-Length: 474
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
        ETag: "0x8DC582B9964B277"
        x-ms-request-id: 73bf7d7c-c01e-000b-6bd1-3ee255000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191722Z-178bfbc474bvjk8shC1NYC83ns00000007pg00000000myty
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        11192.168.2.44975813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:22 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:23 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:23 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
        ETag: "0x8DC582BB10C598B"
        x-ms-request-id: a9bf651b-401e-00ac-515b-3f0a97000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191723Z-178bfbc474bpnd5vhC1NYC4vr400000007zg000000002c9u
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 19:17:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        12192.168.2.44976013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:22 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:23 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:23 GMT
        Content-Type: text/xml
        Content-Length: 467
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
        ETag: "0x8DC582BA6C038BC"
        x-ms-request-id: 6e49b968-201e-006e-4441-3ebbe3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191723Z-174c587ffdf9xbcchC1TEBxkz4000000067000000000d4tc
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:23 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        13192.168.2.44975913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:22 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:23 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:23 GMT
        Content-Type: text/xml
        Content-Length: 632
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB6E3779E"
        x-ms-request-id: 5e8702c1-301e-000c-0b8f-3b323f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191723Z-174c587ffdfn4nhwhC1TEB2nbc00000006eg00000000brcf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:23 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


        Session IDSource IPSource PortDestination IPDestination Port
        14192.168.2.44975713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:22 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:23 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:23 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
        ETag: "0x8DC582B9F6F3512"
        x-ms-request-id: 3cf7f359-901e-005b-4f39-3d2005000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191723Z-178bfbc474bv587zhC1NYCny5w00000007r000000000kwnw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        15192.168.2.44976213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:25 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
        ETag: "0x8DC582BBAD04B7B"
        x-ms-request-id: c9282152-e01e-0033-34a3-3e4695000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191725Z-15b8b599d889fz52hC1TEB59as000000067000000000sabf
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        16192.168.2.44976313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:25 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB344914B"
        x-ms-request-id: 9bcae678-901e-007b-2946-3cac50000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191725Z-15b8b599d885v8r9hC1TEB104g00000006e0000000009f4y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        17192.168.2.44976413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:25 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:25 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:25 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
        ETag: "0x8DC582BA310DA18"
        x-ms-request-id: 08b7745d-b01e-00ab-54e9-3edafd000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191725Z-15b8b599d889gj5whC1TEBfyk0000000065g00000000etpt
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 19:17:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        18192.168.2.44976613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:25 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:25 GMT
        Content-Type: text/xml
        Content-Length: 407
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
        ETag: "0x8DC582B9698189B"
        x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191725Z-174c587ffdfdwxdvhC1TEB1c4n000000069g00000000cn3c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


        Session IDSource IPSource PortDestination IPDestination Port
        19192.168.2.44976513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:25 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:25 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:25 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
        ETag: "0x8DC582B9018290B"
        x-ms-request-id: ec190515-201e-0096-70d2-3eace6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191725Z-15b8b599d88pxmdghC1TEBux9c00000006cg00000000pcsk
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        20192.168.2.44976713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:27 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:27 GMT
        Content-Type: text/xml
        Content-Length: 469
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
        ETag: "0x8DC582BBA701121"
        x-ms-request-id: 686dd03c-b01e-005c-4d47-3c4c66000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191727Z-15b8b599d886w4hzhC1TEBb4ug000000069g00000000sw70
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        21192.168.2.44976813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:27 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:27 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:27 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
        ETag: "0x8DC582BA41997E3"
        x-ms-request-id: df6ace15-501e-0078-1360-3f06cf000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191727Z-178bfbc474b9xljthC1NYCtw9400000007q000000000uveu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        X-Cache-Info: L1_T2
        Accept-Ranges: bytes
        2024-11-25 19:17:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        22192.168.2.44977013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:27 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:27 GMT
        Content-Type: text/xml
        Content-Length: 464
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97FB6C3C"
        x-ms-request-id: 190bcf01-801e-0078-3650-3cbac6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191727Z-15b8b599d882zv28hC1TEBdchn000000064g00000000rh32
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


        Session IDSource IPSource PortDestination IPDestination Port
        23192.168.2.44977113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:27 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:27 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
        ETag: "0x8DC582BB7010D66"
        x-ms-request-id: e328efd5-c01e-00a2-56bf-3e2327000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191727Z-178bfbc474bpscmfhC1NYCfc2c00000006eg00000000g3b9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        24192.168.2.44976913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:27 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:27 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8CEAC16"
        x-ms-request-id: 4834b854-301e-005d-3ab8-3ee448000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191727Z-178bfbc474b9fdhphC1NYCac0n00000007v0000000009xz8
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        25192.168.2.44977413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:29 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:29 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:29 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DACDF62"
        x-ms-request-id: 40d9340c-a01e-0050-06b8-3edb6e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191729Z-178bfbc474bnwsh4hC1NYC2ubs000000082g0000000001n9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        26192.168.2.44977613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:29 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:29 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:29 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C8E04C8"
        x-ms-request-id: 6ea5360a-801e-002a-4904-3e31dc000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191729Z-178bfbc474bscnbchC1NYCe7eg00000007zg00000000mct3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        27192.168.2.44977513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:29 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:29 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:29 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
        ETag: "0x8DC582B9E8EE0F3"
        x-ms-request-id: b12c7864-501e-007b-43bf-3e5ba2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191729Z-178bfbc474b9xljthC1NYCtw9400000007qg00000000s1sr
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        28192.168.2.44977713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:29 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:29 GMT
        Content-Type: text/xml
        Content-Length: 428
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
        ETag: "0x8DC582BAC4F34CA"
        x-ms-request-id: 62a4a1a4-401e-00ac-0c3d-3d0a97000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191729Z-174c587ffdf89smkhC1TEB697s00000006e000000000defb
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        29192.168.2.44977313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:29 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:30 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:30 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
        ETag: "0x8DC582B9748630E"
        x-ms-request-id: c77577e7-501e-0078-0da6-3e06cf000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191729Z-178bfbc474bpscmfhC1NYCfc2c00000006d000000000pac5
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        30192.168.2.44977813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:31 GMT
        Content-Type: text/xml
        Content-Length: 499
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
        ETag: "0x8DC582B98CEC9F6"
        x-ms-request-id: aaf2b452-f01e-0071-621c-3e431c000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191731Z-178bfbc474b9xljthC1NYCtw9400000007vg000000006avz
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        31192.168.2.44977913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:32 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B988EBD12"
        x-ms-request-id: 9a3ed3ee-501e-00a0-41c6-3e9d9f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191732Z-178bfbc474bbcwv4hC1NYCypys00000007p000000000r61g
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        32192.168.2.44978013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:32 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
        ETag: "0x8DC582BB5815C4C"
        x-ms-request-id: 876f21bf-101e-007a-0bbf-3e047e000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191732Z-178bfbc474b7cbwqhC1NYC8z4n00000007sg00000000hptu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        33192.168.2.44978113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:32 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB32BB5CB"
        x-ms-request-id: ef3fb90e-201e-003c-18e1-3e30f9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191732Z-174c587ffdfdwxdvhC1TEB1c4n00000006b0000000006tvu
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        34192.168.2.44978213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:32 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:32 GMT
        Content-Type: text/xml
        Content-Length: 494
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
        ETag: "0x8DC582BB8972972"
        x-ms-request-id: 375df28d-601e-00ab-5b0b-3d66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191732Z-178bfbc474b9xljthC1NYCtw9400000007v000000000854c
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        35192.168.2.44978413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:33 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:34 GMT
        Content-Type: text/xml
        Content-Length: 472
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
        ETag: "0x8DC582B9D43097E"
        x-ms-request-id: 413a5bf0-401e-0035-1ab5-3e82d8000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191734Z-178bfbc474bvjk8shC1NYC83ns00000007pg00000000mzg7
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        36192.168.2.44978313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:34 GMT
        Content-Type: text/xml
        Content-Length: 420
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
        ETag: "0x8DC582B9DAE3EC0"
        x-ms-request-id: 2160d4c7-701e-0021-5913-3d3d45000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191734Z-178bfbc474bnwsh4hC1NYC2ubs0000000820000000001ysw
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


        Session IDSource IPSource PortDestination IPDestination Port
        37192.168.2.44978513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:34 GMT
        Content-Type: text/xml
        Content-Length: 427
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
        ETag: "0x8DC582BA909FA21"
        x-ms-request-id: 16d74281-d01e-0066-164b-3cea17000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191734Z-15b8b599d882zv28hC1TEBdchn000000068000000000cz2h
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


        Session IDSource IPSource PortDestination IPDestination Port
        38192.168.2.44978613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:34 GMT
        Content-Type: text/xml
        Content-Length: 486
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
        ETag: "0x8DC582B92FCB436"
        x-ms-request-id: 09788b64-001e-0046-6eb7-3eda4b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191734Z-15b8b599d8885prmhC1TEBsnkw00000006d000000000mwsg
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        39192.168.2.44978713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:34 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:34 GMT
        Content-Type: text/xml
        Content-Length: 423
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
        ETag: "0x8DC582BB7564CE8"
        x-ms-request-id: 00870788-c01e-000b-155b-3ce255000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191734Z-178bfbc474bq2pr7hC1NYCkfgg000000084000000000334q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


        Session IDSource IPSource PortDestination IPDestination Port
        40192.168.2.44978813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:36 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:36 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:36 GMT
        Content-Type: text/xml
        Content-Length: 478
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
        ETag: "0x8DC582B9B233827"
        x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191736Z-174c587ffdfgcs66hC1TEB69cs000000065g00000000mbgm
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:36 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        41192.168.2.44978913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:36 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:36 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:36 GMT
        Content-Type: text/xml
        Content-Length: 404
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
        ETag: "0x8DC582B95C61A3C"
        x-ms-request-id: 6056d4b9-d01e-002b-71bf-3e25fb000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191736Z-178bfbc474brk967hC1NYCfu6000000007q000000000c4mx
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


        Session IDSource IPSource PortDestination IPDestination Port
        42192.168.2.44979113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:36 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:36 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:36 GMT
        Content-Type: text/xml
        Content-Length: 400
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2D62837"
        x-ms-request-id: ed66cbfc-201e-0051-7e30-3c7340000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191736Z-15b8b599d88cn5thhC1TEBqxkn000000064000000000tn7d
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:36 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


        Session IDSource IPSource PortDestination IPDestination Port
        43192.168.2.44979013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:36 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:36 UTC491INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:36 GMT
        Content-Type: text/xml
        Content-Length: 468
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
        ETag: "0x8DC582BB046B576"
        x-ms-request-id: c30ad238-e01e-0051-4a01-3f84b2000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191736Z-15b8b599d8885prmhC1TEBsnkw00000006eg00000000eex8
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L1_T2
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        44192.168.2.44979213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:36 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:36 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:36 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7D702D0"
        x-ms-request-id: c24f93c3-601e-00ab-62a8-3e66f4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191736Z-178bfbc474bh5zbqhC1NYCkdug00000007rg00000000qpc3
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        45192.168.2.44979313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:38 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:38 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:38 GMT
        Content-Type: text/xml
        Content-Length: 425
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
        ETag: "0x8DC582BBA25094F"
        x-ms-request-id: 9aadc8db-201e-000c-3931-3c79c4000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191738Z-178bfbc474b7cbwqhC1NYC8z4n00000007rg00000000my94
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:38 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


        Session IDSource IPSource PortDestination IPDestination Port
        46192.168.2.44979413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:38 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:39 GMT
        Content-Type: text/xml
        Content-Length: 475
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
        ETag: "0x8DC582BB2BE84FD"
        x-ms-request-id: eb55dd92-f01e-0020-3d6a-3c956b000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191739Z-174c587ffdfmlsmvhC1TEBvyks00000006g000000000exg2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        47192.168.2.44979713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:38 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:39 GMT
        Content-Type: text/xml
        Content-Length: 416
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
        ETag: "0x8DC582BAEA4B445"
        x-ms-request-id: 9177d9ad-001e-0028-350e-3dc49f000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191739Z-178bfbc474btvfdfhC1NYCa2en00000007zg00000000aq8z
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


        Session IDSource IPSource PortDestination IPDestination Port
        48192.168.2.44979613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:38 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:39 GMT
        Content-Type: text/xml
        Content-Length: 491
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B98B88612"
        x-ms-request-id: af6ae163-c01e-0082-6735-3caf72000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191739Z-178bfbc474bwh9gmhC1NYCy3rs00000007vg00000000tuum
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:39 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        49192.168.2.44979513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:38 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:39 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:39 GMT
        Content-Type: text/xml
        Content-Length: 448
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
        ETag: "0x8DC582BB389F49B"
        x-ms-request-id: 8a9c0054-c01e-0046-231b-3e2db9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191739Z-178bfbc474b9fdhphC1NYCac0n00000007q000000000ucn9
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:39 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


        Session IDSource IPSource PortDestination IPDestination Port
        50192.168.2.44979813.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:40 GMT
        Content-Type: text/xml
        Content-Length: 479
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
        ETag: "0x8DC582B989EE75B"
        x-ms-request-id: 0aa534f7-c01e-0014-501a-3ea6a3000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191740Z-178bfbc474bwh9gmhC1NYCy3rs00000007yg00000000du06
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        51192.168.2.44980013.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:41 GMT
        Content-Type: text/xml
        Content-Length: 471
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
        ETag: "0x8DC582B97E6FCDD"
        x-ms-request-id: b6ecb1ee-501e-008f-3044-3c9054000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191741Z-15b8b599d882zv28hC1TEBdchn000000068000000000cze2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        52192.168.2.44979913.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:41 UTC498INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:41 GMT
        Content-Type: text/xml
        Content-Length: 415
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
        ETag: "0x8DC582BA80D96A1"
        x-ms-request-id: 240360f3-c01e-00ad-0969-3fa2b9000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191741Z-15b8b599d88hd9g7hC1TEBp75c000000069000000000hf6h
        x-fd-int-roxy-purgeid: 0
        X-Cache-Info: L2_T2
        X-Cache: TCP_REMOTE_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


        Session IDSource IPSource PortDestination IPDestination Port
        53192.168.2.44980213.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:41 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
        ETag: "0x8DC582BA54DCC28"
        x-ms-request-id: ce4e00c6-401e-00a3-3516-3d8b09000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191741Z-178bfbc474b9xljthC1NYCtw9400000007pg00000000xwp2
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        54192.168.2.44980113.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:41 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:41 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
        ETag: "0x8DC582B9C710B28"
        x-ms-request-id: 3074f9d5-701e-001e-47fc-3df5e6000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191741Z-178bfbc474b9fdhphC1NYCac0n00000007sg00000000k9kh
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        55192.168.2.44980313.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:43 GMT
        Content-Type: text/xml
        Content-Length: 419
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
        ETag: "0x8DC582BB7F164C3"
        x-ms-request-id: ba3424f4-801e-0047-3bbf-3e7265000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191743Z-178bfbc474b9fdhphC1NYCac0n00000007s000000000mc0q
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


        Session IDSource IPSource PortDestination IPDestination Port
        56192.168.2.44980413.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:43 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net
        2024-11-25 19:17:43 UTC470INHTTP/1.1 200 OK
        Date: Mon, 25 Nov 2024 19:17:43 GMT
        Content-Type: text/xml
        Content-Length: 477
        Connection: close
        Cache-Control: public, max-age=604800, immutable
        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
        ETag: "0x8DC582BA48B5BDD"
        x-ms-request-id: 4a2b4f75-b01e-0084-04e2-3dd736000000
        x-ms-version: 2018-03-28
        x-azure-ref: 20241125T191743Z-174c587ffdf8lw6dhC1TEBkgs8000000068g00000000ta3y
        x-fd-int-roxy-purgeid: 0
        X-Cache: TCP_HIT
        Accept-Ranges: bytes
        2024-11-25 19:17:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


        Session IDSource IPSource PortDestination IPDestination Port
        57192.168.2.44980513.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:43 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Session IDSource IPSource PortDestination IPDestination Port
        58192.168.2.44980613.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:43 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Session IDSource IPSource PortDestination IPDestination Port
        59192.168.2.44980713.107.246.63443
        TimestampBytes transferredDirectionData
        2024-11-25 19:17:43 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
        Connection: Keep-Alive
        Accept-Encoding: gzip
        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
        Host: otelrules.azureedge.net


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:16:17
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:14:16:20
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2052,i,10501478149934274011,9654096107108459495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:14:16:23
        Start date:25/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kcjhtrackpt.info"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly